Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ikrushercom-my.sharepoint.com/:f:/g/personal/matthew_bracamonte_ikrusher_com/Et-MztDhMD9Jq9-qxEj1alEB469IVA-78ZMJWqvBXO8zgQ?e=gbo1dY

Overview

General Information

Sample URL:https://ikrushercom-my.sharepoint.com/:f:/g/personal/matthew_bracamonte_ikrusher_com/Et-MztDhMD9Jq9-qxEj1alEB469IVA-78ZMJWqvBXO8zgQ?e=gbo1dY
Analysis ID:1541483

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Drops files with a non-matching file extension (content does not match file extension)
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5380 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6804 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1976,i,12778234857976796621,16254058156589915077,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ikrushercom-my.sharepoint.com/:f:/g/personal/matthew_bracamonte_ikrusher_com/Et-MztDhMD9Jq9-qxEj1alEB469IVA-78ZMJWqvBXO8zgQ?e=gbo1dY" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://6hmwa.pitionor.com/BjEWj/HTTP Parser: No favicon
Source: https://www.overstock.com/HTTP Parser: No favicon
Source: https://www.overstock.com/HTTP Parser: No favicon
Source: https://www.overstock.com/HTTP Parser: No favicon
Source: https://www.overstock.com/collections/christmas-treesHTTP Parser: No favicon
Source: https://www.overstock.com/collections/christmas-treesHTTP Parser: No favicon
Source: https://www.overstock.com/products/astella-6-pre-lit-douglas-fir-artificial-christmas-tree-with-steel-stand-12898935?variant=46604134514847&searchidx=3&lyceumGuid=c25ce927-39ca-4d66-88c1-cedd47a5341bHTTP Parser: No favicon
Source: https://www.overstock.com/products/astella-6-pre-lit-douglas-fir-artificial-christmas-tree-with-steel-stand-12898935?variant=46604134514847&searchidx=3&lyceumGuid=c25ce927-39ca-4d66-88c1-cedd47a5341bHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:50007 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50238 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: global trafficHTTP traffic detected: GET /kfj9a HTTP/1.1Host: url.rwConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /kfj9a HTTP/1.1Host: url.rwConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: ikrushercom-my.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: spo.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: ikrushercom.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: southcentralus0-2.pushnp.svc.ms
Source: global trafficDNS traffic detected: DNS query: southcentralus1-mediap.svc.ms
Source: global trafficDNS traffic detected: DNS query: url.rw
Source: global trafficDNS traffic detected: DNS query: r4.res.office365.com
Source: global trafficDNS traffic detected: DNS query: config.fp.measure.office.com
Source: global trafficDNS traffic detected: DNS query: 6hmwa.pitionor.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: ow1.res.office365.com
Source: global trafficDNS traffic detected: DNS query: 1b7ca430a6c1403fa5b3c8a4c11b3cb8.fp.measure.office.com
Source: global trafficDNS traffic detected: DNS query: tr-ofc-afdwac.office.com
Source: global trafficDNS traffic detected: DNS query: upload.fp.measure.office.com
Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: nfxyjjgo7b9meqgpjusr901nifbwe2ki6vi8tz1nkekdp4rs3mdf.diblethe.com
Source: global trafficDNS traffic detected: DNS query: www.overstock.com
Source: global trafficDNS traffic detected: DNS query: cdn.shopify.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: shop.app
Source: global trafficDNS traffic detected: DNS query: monorail-edge.shopifysvc.com
Source: global trafficDNS traffic detected: DNS query: cdn.evgnet.com
Source: global trafficDNS traffic detected: DNS query: ui.powerreviews.com
Source: global trafficDNS traffic detected: DNS query: js.appboycdn.com
Source: global trafficDNS traffic detected: DNS query: g28hawu9.micpn.com
Source: global trafficDNS traffic detected: DNS query: websdk.appsflyer.com
Source: global trafficDNS traffic detected: DNS query: ct.pinterest.com
Source: global trafficDNS traffic detected: DNS query: dynamic.criteo.com
Source: global trafficDNS traffic detected: DNS query: static.ads-twitter.com
Source: global trafficDNS traffic detected: DNS query: sslwidget.criteo.com
Source: global trafficDNS traffic detected: DNS query: gum.criteo.com
Source: global trafficDNS traffic detected: DNS query: t.co
Source: global trafficDNS traffic detected: DNS query: analytics.twitter.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: analytics.overstock.com
Source: global trafficDNS traffic detected: DNS query: 14698185.fls.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: widget.us.criteo.com
Source: global trafficDNS traffic detected: DNS query: csm.nl3.eu.criteo.net
Source: global trafficDNS traffic detected: DNS query: js-agent.newrelic.com
Source: global trafficDNS traffic detected: DNS query: cdn.tapcart.com
Source: global trafficDNS traffic detected: DNS query: assets.tapcart.com
Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: fledge.us.criteo.com
Source: global trafficDNS traffic detected: DNS query: r4.cloud.yellow.ai
Source: global trafficDNS traffic detected: DNS query: o.clarity.ms
Source: global trafficDNS traffic detected: DNS query: bam.nr-data.net
Source: global trafficDNS traffic detected: DNS query: api.overstock.com
Source: global trafficDNS traffic detected: DNS query: fonts.shopifycdn.com
Source: global trafficDNS traffic detected: DNS query: ak1.ostkcdn.com
Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: sdk.iad-03.braze.com
Source: global trafficDNS traffic detected: DNS query: c556855555573h9jz3n3n3p091552376.us-6.evergage.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: global trafficDNS traffic detected: DNS query: display.powerreviews.com
Source: global trafficDNS traffic detected: DNS query: api.tapc.art
Source: global trafficDNS traffic detected: DNS query: measurement-api.criteo.com
Source: global trafficDNS traffic detected: DNS query: featureassets.org
Source: global trafficDNS traffic detected: DNS query: otlp-http-production.shopifysvc.com
Source: global trafficDNS traffic detected: DNS query: t.powerreviews.com
Source: global trafficDNS traffic detected: DNS query: prodregistryv2.org
Source: global trafficDNS traffic detected: DNS query: adservice.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50501
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50504
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50505
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50508
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50507
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50512
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50514
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50517
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50519
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50511
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50524
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50523
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50526
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50525
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50528
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50527
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50529
Source: unknownNetwork traffic detected: HTTP traffic on port 50507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50520
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50522
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50521
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 50556 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50568 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50579
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50578
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50571
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50573
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50572
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50575
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50574
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50576
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 50478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50535
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50534
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50537
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50539
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50538
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50531
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50533
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50532
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50546
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50545
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50548
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50547
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50549
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50540
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50542
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50541
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50544
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50543
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50557
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50556
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50559
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50558
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50551
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50550
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50553
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50552
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50554
Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50568
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50567
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50569
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50560
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50562
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50561
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50564
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50563
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50566
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50565
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 50434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 50458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50572 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 50527 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50494
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50493
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50495
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50498
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50497
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50499
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 50540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 50375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 50539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50552 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50564 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50380 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50379 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50495 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 50438 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 50493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50426 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50483 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50355 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 50519 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:50007 version: TLS 1.2
Source: classification engineClassification label: clean1.win@30/1031@268/481
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1976,i,12778234857976796621,16254058156589915077,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ikrushercom-my.sharepoint.com/:f:/g/personal/matthew_bracamonte_ikrusher_com/Et-MztDhMD9Jq9-qxEj1alEB469IVA-78ZMJWqvBXO8zgQ?e=gbo1dY"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1976,i,12778234857976796621,16254058156589915077,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 2769Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.65.229
truefalse
    unknown
    csm.nl3.vip.prod.criteo.net
    178.250.1.25
    truefalse
      unknown
      platform.twitter.map.fastly.net
      199.232.188.157
      truefalse
        unknown
        measurement-api.nl3.vip.prod.criteo.com
        178.250.1.24
        truefalse
          unknown
          wac-0003.wac-msedge.net
          52.108.9.12
          truefalse
            unknown
            display.powerreviews.com
            143.204.68.31
            truefalse
              unknown
              t.co
              162.159.140.229
              truefalse
                unknown
                cdnjs.cloudflare.com
                104.17.24.14
                truefalse
                  unknown
                  www.google.com
                  142.250.186.100
                  truefalse
                    unknown
                    star-mini.c10r.facebook.com
                    157.240.253.35
                    truefalse
                      unknown
                      s.twitter.com
                      104.244.42.67
                      truefalse
                        unknown
                        analytics.overstock.com
                        35.186.248.188
                        truefalse
                          unknown
                          d1kjqklgpia5go.cloudfront.net
                          18.244.18.107
                          truefalse
                            unknown
                            cdn.shopify.com
                            23.227.60.200
                            truefalse
                              unknown
                              prod.pinterest.global.map.fastly.net
                              151.101.0.84
                              truefalse
                                unknown
                                googleads.g.doubleclick.net
                                216.58.206.66
                                truefalse
                                  unknown
                                  prod6-tomcat-1798224778.us-east-1.elb.amazonaws.com
                                  34.199.17.241
                                  truefalse
                                    unknown
                                    js.appboycdn.com
                                    104.16.119.9
                                    truefalse
                                      unknown
                                      challenges.cloudflare.com
                                      104.18.94.41
                                      truefalse
                                        unknown
                                        td.doubleclick.net
                                        142.250.186.98
                                        truefalse
                                          unknown
                                          url.rw
                                          188.166.2.160
                                          truefalse
                                            unknown
                                            in-ftd-109.nl3.vip.prod.criteo.com
                                            178.250.1.8
                                            truefalse
                                              unknown
                                              unpkg.com
                                              104.17.249.203
                                              truefalse
                                                unknown
                                                widget.us5.vip.prod.criteo.com
                                                74.119.117.16
                                                truefalse
                                                  unknown
                                                  s-part-0032.t-0009.t-msedge.net
                                                  13.107.246.60
                                                  truefalse
                                                    unknown
                                                    dart.l.doubleclick.net
                                                    172.217.23.102
                                                    truefalse
                                                      unknown
                                                      fastly-tls12-bam.nr-data.net
                                                      162.247.243.29
                                                      truefalse
                                                        unknown
                                                        dual-spo-0005.spo-msedge.net
                                                        13.107.136.10
                                                        truefalse
                                                          unknown
                                                          cdn.evgnet.com
                                                          151.101.192.114
                                                          truefalse
                                                            unknown
                                                            shops.myshopify.com
                                                            23.227.38.74
                                                            truefalse
                                                              unknown
                                                              adservice.google.com
                                                              172.217.18.98
                                                              truefalse
                                                                unknown
                                                                fledge.us5.vip.prod.criteo.com
                                                                74.119.117.20
                                                                truefalse
                                                                  unknown
                                                                  scontent.xx.fbcdn.net
                                                                  157.240.253.1
                                                                  truefalse
                                                                    unknown
                                                                    code.jquery.com
                                                                    151.101.130.137
                                                                    truefalse
                                                                      unknown
                                                                      gw-monorail-production-gateway-apps-a-us-ce1-xi5.shopifycloud.com
                                                                      34.54.30.0
                                                                      truefalse
                                                                        unknown
                                                                        widget.nl3.vip.prod.criteo.com
                                                                        178.250.1.9
                                                                        truefalse
                                                                          unknown
                                                                          d13mly5ltoh5w9.cloudfront.net
                                                                          18.66.112.113
                                                                          truefalse
                                                                            unknown
                                                                            api.tapc.art
                                                                            104.22.39.67
                                                                            truefalse
                                                                              unknown
                                                                              a.nel.cloudflare.com
                                                                              35.190.80.1
                                                                              truefalse
                                                                                unknown
                                                                                websdk.appsflyer.com
                                                                                18.245.60.3
                                                                                truefalse
                                                                                  unknown
                                                                                  ad.doubleclick.net
                                                                                  172.217.16.134
                                                                                  truefalse
                                                                                    unknown
                                                                                    6hmwa.pitionor.com
                                                                                    188.114.96.3
                                                                                    truefalse
                                                                                      unknown
                                                                                      js-agent.newrelic.com
                                                                                      162.247.243.39
                                                                                      truefalse
                                                                                        unknown
                                                                                        fonts.shopifycdn.com
                                                                                        185.146.173.20
                                                                                        truefalse
                                                                                          unknown
                                                                                          g28hawu9.micpn.com
                                                                                          18.244.18.89
                                                                                          truefalse
                                                                                            unknown
                                                                                            ax-0001.ax-msedge.net
                                                                                            150.171.28.10
                                                                                            truefalse
                                                                                              unknown
                                                                                              featureassets.org
                                                                                              34.128.128.0
                                                                                              truefalse
                                                                                                unknown
                                                                                                shop.app
                                                                                                185.146.173.20
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  nfxyjjgo7b9meqgpjusr901nifbwe2ki6vi8tz1nkekdp4rs3mdf.diblethe.com
                                                                                                  188.114.96.3
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    r4.cloud.yellow.ai
                                                                                                    104.18.7.105
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      gw-monorail-production-gateway-apps-a-us-ea1-td8.shopifycloud.com
                                                                                                      34.111.141.39
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        gum.nl3.vip.prod.criteo.com
                                                                                                        178.250.1.11
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          prodregistryv2.org
                                                                                                          34.128.128.0
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            otlp-http-production.shopifysvc.com
                                                                                                            34.111.204.238
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              cdn.tapcart.com
                                                                                                              35.227.237.110
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                sni1gl.wpc.sigmacdn.net
                                                                                                                152.199.21.175
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  static.ads-twitter.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    southcentralus0-2.pushnp.svc.ms
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      monorail-edge.shopifysvc.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        sdk.iad-03.braze.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          m365cdn.nel.measure.office.net
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            dynamic.criteo.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              spo.nel.measure.office.net
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                use.fontawesome.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  sslwidget.criteo.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    14698185.fls.doubleclick.net
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      config.fp.measure.office.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        widget.us.criteo.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          c.clarity.ms
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            o.clarity.ms
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              measurement-api.criteo.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                api.overstock.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  connect.facebook.net
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    bam.nr-data.net
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      ak1.ostkcdn.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        ui.powerreviews.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          assets.tapcart.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            t.powerreviews.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              unknown
                                                                                                                                                              c556855555573h9jz3n3n3p091552376.us-6.evergage.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                unknown
                                                                                                                                                                1b7ca430a6c1403fa5b3c8a4c11b3cb8.fp.measure.office.com
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  cdn.jsdelivr.net
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    tr-ofc-afdwac.office.com
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      ct.pinterest.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        csm.nl3.eu.criteo.net
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          gum.criteo.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            www.facebook.com
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              r4.res.office365.com
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                www.clarity.ms
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  southcentralus1-mediap.svc.ms
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    analytics.twitter.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      ow1.res.office365.com
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        ikrushercom-my.sharepoint.com
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          upload.fp.measure.office.com
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            ikrushercom.sharepoint.com
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              fledge.us.criteo.com
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                www.overstock.com
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                  https://6hmwa.pitionor.com/BjEWj/false
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://www.overstock.com/false
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      http://url.rw/kfj9afalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.overstock.com/collections/christmas-treesfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.overstock.com/products/astella-6-pre-lit-douglas-fir-artificial-christmas-tree-with-steel-stand-12898935?variant=46604134514847&searchidx=3&lyceumGuid=c25ce927-39ca-4d66-88c1-cedd47a5341bfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://ikrushercom-my.sharepoint.com/personal/matthew_bracamonte_ikrusher_com/_layouts/15/onedrive.aspx?ga=1&id=%2Fpersonal%2Fmatthew%5Fbracamonte%5Fikrusher%5Fcom%2FDocuments%2FBethesda%20Internal%20Medicine%20Partners%20LLC%2FBethesda%20Internal%20Medicine%20Partners%20LLC%2Epdf&parent=%2Fpersonal%2Fmatthew%5Fbracamonte%5Fikrusher%5Fcom%2FDocuments%2FBethesda%20Internal%20Medicine%20Partners%20LLCfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://www.overstock.com/#main-contentfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://ikrushercom-my.sharepoint.com/personal/matthew_bracamonte_ikrusher_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fmatthew%5Fbracamonte%5Fikrusher%5Fcom%2FDocuments%2FBethesda%20Internal%20Medicine%20Partners%20LLC&ga=1false
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                  172.217.16.134
                                                                                                                                                                                                                  ad.doubleclick.netUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  18.244.18.89
                                                                                                                                                                                                                  g28hawu9.micpn.comUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  151.101.0.84
                                                                                                                                                                                                                  prod.pinterest.global.map.fastly.netUnited States
                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                  142.250.185.228
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  143.204.68.31
                                                                                                                                                                                                                  display.powerreviews.comUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  20.189.173.8
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                  2.18.64.220
                                                                                                                                                                                                                  unknownEuropean Union
                                                                                                                                                                                                                  6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                                                                                                                                                                  20.189.173.3
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                  151.101.130.137
                                                                                                                                                                                                                  code.jquery.comUnited States
                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                  151.101.128.84
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                  178.250.1.24
                                                                                                                                                                                                                  measurement-api.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                  44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                  178.250.1.25
                                                                                                                                                                                                                  csm.nl3.vip.prod.criteo.netFrance
                                                                                                                                                                                                                  44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                  104.17.249.203
                                                                                                                                                                                                                  unpkg.comUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  18.244.18.116
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  35.190.80.1
                                                                                                                                                                                                                  a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  34.111.204.238
                                                                                                                                                                                                                  otlp-http-production.shopifysvc.comUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  157.240.252.13
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                  188.166.2.160
                                                                                                                                                                                                                  url.rwNetherlands
                                                                                                                                                                                                                  14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                  142.250.186.74
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  23.38.98.96
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                  204.79.197.237
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                  1.1.1.1
                                                                                                                                                                                                                  unknownAustralia
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  52.111.239.75
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                  216.58.206.40
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  216.58.206.42
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  142.250.185.238
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                  18.245.60.3
                                                                                                                                                                                                                  websdk.appsflyer.comUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  172.217.23.102
                                                                                                                                                                                                                  dart.l.doubleclick.netUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  178.250.1.11
                                                                                                                                                                                                                  gum.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                  44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                  35.227.237.110
                                                                                                                                                                                                                  cdn.tapcart.comUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  142.250.185.195
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  142.250.186.142
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  152.199.21.175
                                                                                                                                                                                                                  sni1gl.wpc.sigmacdn.netUnited States
                                                                                                                                                                                                                  15133EDGECASTUSfalse
                                                                                                                                                                                                                  104.18.7.105
                                                                                                                                                                                                                  r4.cloud.yellow.aiUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  18.244.18.107
                                                                                                                                                                                                                  d1kjqklgpia5go.cloudfront.netUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  2.16.238.152
                                                                                                                                                                                                                  unknownEuropean Union
                                                                                                                                                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                  13.107.136.10
                                                                                                                                                                                                                  dual-spo-0005.spo-msedge.netUnited States
                                                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                  34.54.30.0
                                                                                                                                                                                                                  gw-monorail-production-gateway-apps-a-us-ce1-xi5.shopifycloud.comUnited States
                                                                                                                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                  23.227.38.74
                                                                                                                                                                                                                  shops.myshopify.comCanada
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  23.227.60.200
                                                                                                                                                                                                                  cdn.shopify.comCanada
                                                                                                                                                                                                                  62679SHOPIFYASN1CAfalse
                                                                                                                                                                                                                  216.58.206.38
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  142.250.181.238
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  20.189.173.14
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                  185.146.173.20
                                                                                                                                                                                                                  fonts.shopifycdn.comSweden
                                                                                                                                                                                                                  200760ELOGIC-ASElogicSrl-CloudServicesITfalse
                                                                                                                                                                                                                  104.102.32.127
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                  104.102.55.235
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                  172.217.18.10
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  172.217.18.98
                                                                                                                                                                                                                  adservice.google.comUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  52.96.58.98
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                  34.199.17.241
                                                                                                                                                                                                                  prod6-tomcat-1798224778.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                  2.23.209.24
                                                                                                                                                                                                                  unknownEuropean Union
                                                                                                                                                                                                                  1273CWVodafoneGroupPLCEUfalse
                                                                                                                                                                                                                  178.250.1.8
                                                                                                                                                                                                                  in-ftd-109.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                  44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                  104.17.24.14
                                                                                                                                                                                                                  cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  178.250.1.9
                                                                                                                                                                                                                  widget.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                  44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                  151.101.192.114
                                                                                                                                                                                                                  cdn.evgnet.comUnited States
                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                  34.111.141.39
                                                                                                                                                                                                                  gw-monorail-production-gateway-apps-a-us-ea1-td8.shopifycloud.comUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  2.16.241.15
                                                                                                                                                                                                                  unknownEuropean Union
                                                                                                                                                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                  104.244.42.195
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  13414TWITTERUSfalse
                                                                                                                                                                                                                  157.240.253.1
                                                                                                                                                                                                                  scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                  188.114.96.3
                                                                                                                                                                                                                  6hmwa.pitionor.comEuropean Union
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  2.16.164.19
                                                                                                                                                                                                                  unknownEuropean Union
                                                                                                                                                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                  35.186.248.188
                                                                                                                                                                                                                  analytics.overstock.comUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  172.66.0.227
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  104.16.119.9
                                                                                                                                                                                                                  js.appboycdn.comUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  3.211.113.112
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                  104.17.248.203
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  104.22.39.67
                                                                                                                                                                                                                  api.tapc.artUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  52.168.117.170
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                  2.23.209.37
                                                                                                                                                                                                                  unknownEuropean Union
                                                                                                                                                                                                                  1273CWVodafoneGroupPLCEUfalse
                                                                                                                                                                                                                  52.108.9.12
                                                                                                                                                                                                                  wac-0003.wac-msedge.netUnited States
                                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                  162.159.140.229
                                                                                                                                                                                                                  t.coUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  142.250.186.34
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  2.23.209.42
                                                                                                                                                                                                                  unknownEuropean Union
                                                                                                                                                                                                                  1273CWVodafoneGroupPLCEUfalse
                                                                                                                                                                                                                  142.250.186.38
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  104.18.95.41
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  13.107.6.163
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                  142.250.186.106
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  34.128.128.0
                                                                                                                                                                                                                  featureassets.orgUnited States
                                                                                                                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                  52.96.69.2
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                  199.232.188.157
                                                                                                                                                                                                                  platform.twitter.map.fastly.netUnited States
                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                  142.250.186.100
                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  142.250.186.40
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  157.240.253.35
                                                                                                                                                                                                                  star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                  172.217.16.195
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  142.250.185.74
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  104.17.25.14
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  104.22.24.167
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  18.66.112.113
                                                                                                                                                                                                                  d13mly5ltoh5w9.cloudfront.netUnited States
                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                  172.67.142.245
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  23.38.98.104
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                  104.18.94.41
                                                                                                                                                                                                                  challenges.cloudflare.comUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  104.18.36.46
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  13.107.246.60
                                                                                                                                                                                                                  s-part-0032.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                  150.171.28.10
                                                                                                                                                                                                                  ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                  13.74.129.1
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                  13.69.239.78
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                  20.42.73.24
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                  162.247.243.39
                                                                                                                                                                                                                  js-agent.newrelic.comUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                  192.168.2.16
                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                  Analysis ID:1541483
                                                                                                                                                                                                                  Start date and time:2024-10-24 21:53:18 +02:00
                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                  Overall analysis duration:
                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                  Sample URL:https://ikrushercom-my.sharepoint.com/:f:/g/personal/matthew_bracamonte_ikrusher_com/Et-MztDhMD9Jq9-qxEj1alEB469IVA-78ZMJWqvBXO8zgQ?e=gbo1dY
                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                  Number of analysed new started processes analysed:14
                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                  Analysis Mode:stream
                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                  Detection:CLEAN
                                                                                                                                                                                                                  Classification:clean1.win@30/1031@268/481
                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.250.186.142, 64.233.184.84, 34.104.35.123, 104.102.55.235, 2.23.209.37, 2.23.209.46, 2.23.209.38, 2.23.209.11, 2.23.209.24, 2.23.209.42, 88.221.110.91
                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, e40491.dscd.akamaiedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, res-1.cdn.office.net, e19254.dscg.akamaiedge.net, shell.cdn.office.net-c.edgekey.net.globalredir.akadns.net, shell.cdn.office.net-c.edgekey.net, clients2.google.com, edgedl.me.gvt1.com, 191827-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.net, shell.cdn.office.net, clients.l.google.com, res-1.cdn.office.net-c.edgekey.net, res-1.cdn.office.net-c.edgekey.net.globalredir.akadns.net
                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                  • VT rate limit hit for: https://ikrushercom-my.sharepoint.com/:f:/g/personal/matthew_bracamonte_ikrusher_com/Et-MztDhMD9Jq9-qxEj1alEB469IVA-78ZMJWqvBXO8zgQ?e=gbo1dY
                                                                                                                                                                                                                  InputOutput
                                                                                                                                                                                                                  URL: https://6hmwa.pitionor.com/BjEWj/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "contains_trigger_text": true,
                                                                                                                                                                                                                    "trigger_text": "Conducting security verification on your browser.",
                                                                                                                                                                                                                    "prominent_button_name": "unknown",
                                                                                                                                                                                                                    "text_input_field_labels": "unknown",
                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                    "has_visible_captcha": false,
                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://6hmwa.pitionor.com/BjEWj/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "brands": []
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://6hmwa.pitionor.com/BjEWj/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "contains_trigger_text": true,
                                                                                                                                                                                                                    "trigger_text": "Conducting security verification on your browser.",
                                                                                                                                                                                                                    "prominent_button_name": "unknown",
                                                                                                                                                                                                                    "text_input_field_labels": "unknown",
                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                    "has_visible_captcha": false,
                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://6hmwa.pitionor.com/BjEWj/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "brands": [
                                                                                                                                                                                                                      "Cloudflare"
                                                                                                                                                                                                                    ]
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "contains_trigger_text": false,
                                                                                                                                                                                                                    "trigger_text": "unknown",
                                                                                                                                                                                                                    "prominent_button_name": "unknown",
                                                                                                                                                                                                                    "text_input_field_labels": "unknown",
                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                    "has_visible_captcha": false,
                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "contains_trigger_text": false,
                                                                                                                                                                                                                    "trigger_text": "unknown",
                                                                                                                                                                                                                    "prominent_button_name": "unknown",
                                                                                                                                                                                                                    "text_input_field_labels": "unknown",
                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                    "has_visible_captcha": false,
                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "brands": []
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  ```
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  The provided image does not contain any visible brands or logos. The page appears to be a blank white page with only a "Skip to content" link at the top. There are no brand names or logos visible in the header, footer, or any other part of the page.
                                                                                                                                                                                                                  URL: https://www.overstock.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "brands": []
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "contains_trigger_text": false,
                                                                                                                                                                                                                    "trigger_text": "unknown",
                                                                                                                                                                                                                    "prominent_button_name": "unknown",
                                                                                                                                                                                                                    "text_input_field_labels": "unknown",
                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                    "has_visible_captcha": false,
                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "brands": [
                                                                                                                                                                                                                      "Beyond Inc.",
                                                                                                                                                                                                                      "Bed Bath & Beyond",
                                                                                                                                                                                                                      "Baby & Beyond",
                                                                                                                                                                                                                      "Kids & Beyond",
                                                                                                                                                                                                                      "Zulily",
                                                                                                                                                                                                                      "College Living",
                                                                                                                                                                                                                      "Studio4 Beyond",
                                                                                                                                                                                                                      "Backyard"
                                                                                                                                                                                                                    ]
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "contains_trigger_text": false,
                                                                                                                                                                                                                    "trigger_text": "unknown",
                                                                                                                                                                                                                    "prominent_button_name": "unknown",
                                                                                                                                                                                                                    "text_input_field_labels": "unknown",
                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                    "has_visible_captcha": false,
                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "contains_trigger_text": false,
                                                                                                                                                                                                                    "trigger_text": "unknown",
                                                                                                                                                                                                                    "prominent_button_name": "unknown",
                                                                                                                                                                                                                    "text_input_field_labels": "unknown",
                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                    "has_visible_captcha": false,
                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "contains_trigger_text": false,
                                                                                                                                                                                                                    "trigger_text": "unknown",
                                                                                                                                                                                                                    "prominent_button_name": "unknown",
                                                                                                                                                                                                                    "text_input_field_labels": "unknown",
                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                    "has_visible_captcha": false,
                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "brands": [
                                                                                                                                                                                                                      "Beyond Inc.",
                                                                                                                                                                                                                      "Bed Bath & Beyond",
                                                                                                                                                                                                                      "Baby & Beyond",
                                                                                                                                                                                                                      "Kids & Beyond",
                                                                                                                                                                                                                      "Zulily",
                                                                                                                                                                                                                      "College Living",
                                                                                                                                                                                                                      "Studio4 Beyond",
                                                                                                                                                                                                                      "Backyard"
                                                                                                                                                                                                                    ]
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "brands": [
                                                                                                                                                                                                                      "Beyond Inc.",
                                                                                                                                                                                                                      "Bed Bath & Beyond",
                                                                                                                                                                                                                      "Baby & Beyond",
                                                                                                                                                                                                                      "Kids & Beyond",
                                                                                                                                                                                                                      "Zulily",
                                                                                                                                                                                                                      "College Living",
                                                                                                                                                                                                                      "Studio4 Beyond",
                                                                                                                                                                                                                      "Backyard"
                                                                                                                                                                                                                    ]
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "contains_trigger_text": false,
                                                                                                                                                                                                                    "trigger_text": "unknown",
                                                                                                                                                                                                                    "prominent_button_name": "unknown",
                                                                                                                                                                                                                    "text_input_field_labels": "unknown",
                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                    "has_visible_captcha": false,
                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "brands": [
                                                                                                                                                                                                                      "Beyond Inc.",
                                                                                                                                                                                                                      "Bed Bath & Beyond",
                                                                                                                                                                                                                      "Baby & Beyond",
                                                                                                                                                                                                                      "Kids & Beyond",
                                                                                                                                                                                                                      "Zulily",
                                                                                                                                                                                                                      "College Living",
                                                                                                                                                                                                                      "Studio4 Beyond",
                                                                                                                                                                                                                      "Backyard"
                                                                                                                                                                                                                    ]
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "brands": [
                                                                                                                                                                                                                      "Beyond Inc.",
                                                                                                                                                                                                                      "Bed Bath & Beyond",
                                                                                                                                                                                                                      "Baby & Beyond",
                                                                                                                                                                                                                      "Kids & Beyond",
                                                                                                                                                                                                                      "Zulily",
                                                                                                                                                                                                                      "College Living",
                                                                                                                                                                                                                      "Studio4 Beyond",
                                                                                                                                                                                                                      "Backyard"
                                                                                                                                                                                                                    ]
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/#main-content Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "contains_trigger_text": true,
                                                                                                                                                                                                                    "trigger_text": "CHRISTMAS TREES from $99",
                                                                                                                                                                                                                    "prominent_button_name": "unknown",
                                                                                                                                                                                                                    "text_input_field_labels": "unknown",
                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                    "has_visible_captcha": false,
                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/collections/christmas-trees Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "contains_trigger_text": false,
                                                                                                                                                                                                                    "trigger_text": "unknown",
                                                                                                                                                                                                                    "prominent_button_name": "unknown",
                                                                                                                                                                                                                    "text_input_field_labels": "unknown",
                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                    "has_visible_captcha": false,
                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/#main-content Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "brands": []
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/collections/christmas-trees Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "brands": [
                                                                                                                                                                                                                      "Overstock"
                                                                                                                                                                                                                    ]
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/collections/christmas-trees Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "contains_trigger_text": false,
                                                                                                                                                                                                                    "trigger_text": "unknown",
                                                                                                                                                                                                                    "prominent_button_name": "unknown",
                                                                                                                                                                                                                    "text_input_field_labels": "unknown",
                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                    "has_visible_captcha": false,
                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/collections/christmas-trees Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "contains_trigger_text": false,
                                                                                                                                                                                                                    "trigger_text": "unknown",
                                                                                                                                                                                                                    "prominent_button_name": "unknown",
                                                                                                                                                                                                                    "text_input_field_labels": "unknown",
                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                    "has_visible_captcha": false,
                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/collections/christmas-trees Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "brands": [
                                                                                                                                                                                                                      "Overstock"
                                                                                                                                                                                                                    ]
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/collections/christmas-trees Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "brands": [
                                                                                                                                                                                                                      "Overstock"
                                                                                                                                                                                                                    ]
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/collections/christmas-trees Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "contains_trigger_text": false,
                                                                                                                                                                                                                    "trigger_text": "unknown",
                                                                                                                                                                                                                    "prominent_button_name": "unknown",
                                                                                                                                                                                                                    "text_input_field_labels": "unknown",
                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                    "has_visible_captcha": false,
                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/collections/christmas-trees Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "brands": [
                                                                                                                                                                                                                      "Overstock"
                                                                                                                                                                                                                    ]
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/collections/christmas-trees Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "contains_trigger_text": false,
                                                                                                                                                                                                                    "trigger_text": "unknown",
                                                                                                                                                                                                                    "prominent_button_name": "unknown",
                                                                                                                                                                                                                    "text_input_field_labels": "unknown",
                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                    "has_visible_captcha": false,
                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/collections/christmas-trees Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "brands": [
                                                                                                                                                                                                                      "Overstock",
                                                                                                                                                                                                                      "Glitzhome"
                                                                                                                                                                                                                    ]
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/products/astella-6-pre-lit-douglas-fir-artificial-christmas-tree-with-steel-stand-12898935?variant=46604134514847&searchidx=3&lyceumGuid=c25ce927-39ca-4d66-88c1-cedd47a5341b Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "contains_trigger_text": false,
                                                                                                                                                                                                                    "trigger_text": "unknown",
                                                                                                                                                                                                                    "prominent_button_name": "Add to cart",
                                                                                                                                                                                                                    "text_input_field_labels": "unknown",
                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                    "has_visible_captcha": false,
                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/products/astella-6-pre-lit-douglas-fir-artificial-christmas-tree-with-steel-stand-12898935?variant=46604134514847&searchidx=3&lyceumGuid=c25ce927-39ca-4d66-88c1-cedd47a5341b Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "contains_trigger_text": false,
                                                                                                                                                                                                                    "trigger_text": "unknown",
                                                                                                                                                                                                                    "prominent_button_name": "Add to cart",
                                                                                                                                                                                                                    "text_input_field_labels": "unknown",
                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                    "has_visible_captcha": false,
                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/products/astella-6-pre-lit-douglas-fir-artificial-christmas-tree-with-steel-stand-12898935?variant=46604134514847&searchidx=3&lyceumGuid=c25ce927-39ca-4d66-88c1-cedd47a5341b Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "contains_trigger_text": false,
                                                                                                                                                                                                                    "trigger_text": "unknown",
                                                                                                                                                                                                                    "prominent_button_name": "Add to cart",
                                                                                                                                                                                                                    "text_input_field_labels": "unknown",
                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                    "has_visible_captcha": false,
                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/products/astella-6-pre-lit-douglas-fir-artificial-christmas-tree-with-steel-stand-12898935?variant=46604134514847&searchidx=3&lyceumGuid=c25ce927-39ca-4d66-88c1-cedd47a5341b Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "contains_trigger_text": false,
                                                                                                                                                                                                                    "trigger_text": "unknown",
                                                                                                                                                                                                                    "prominent_button_name": "Add to cart",
                                                                                                                                                                                                                    "text_input_field_labels": "unknown",
                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                    "has_visible_captcha": false,
                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/products/astella-6-pre-lit-douglas-fir-artificial-christmas-tree-with-steel-stand-12898935?variant=46604134514847&searchidx=3&lyceumGuid=c25ce927-39ca-4d66-88c1-cedd47a5341b Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "brands": [
                                                                                                                                                                                                                      "Overstock"
                                                                                                                                                                                                                    ]
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/products/astella-6-pre-lit-douglas-fir-artificial-christmas-tree-with-steel-stand-12898935?variant=46604134514847&searchidx=3&lyceumGuid=c25ce927-39ca-4d66-88c1-cedd47a5341b Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "brands": [
                                                                                                                                                                                                                      "Overstock"
                                                                                                                                                                                                                    ]
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/products/astella-6-pre-lit-douglas-fir-artificial-christmas-tree-with-steel-stand-12898935?variant=46604134514847&searchidx=3&lyceumGuid=c25ce927-39ca-4d66-88c1-cedd47a5341b Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "brands": [
                                                                                                                                                                                                                      "Overstock"
                                                                                                                                                                                                                    ]
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://www.overstock.com/products/astella-6-pre-lit-douglas-fir-artificial-christmas-tree-with-steel-stand-12898935?variant=46604134514847&searchidx=3&lyceumGuid=c25ce927-39ca-4d66-88c1-cedd47a5341b Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "brands": [
                                                                                                                                                                                                                      "Overstock"
                                                                                                                                                                                                                    ]
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 18:53:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2673
                                                                                                                                                                                                                  Entropy (8bit):3.990573109527998
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D3A632E2036E6D4639CC605333A947AC
                                                                                                                                                                                                                  SHA1:E9C417D9C2F894DB3DA68BFCD7C919956A11ED43
                                                                                                                                                                                                                  SHA-256:A00F11529F9BD356B7C585501749245C9F563869321C75BF54E56EC8E32A2132
                                                                                                                                                                                                                  SHA-512:01B07207D2927B3258DB6095F69D74A2C05F0037F60902ABA50AF0501D3FDFFB4B7FABCFEBA9B91D5316CABD61D2C566AB41A03E7324C2B8E776E8A459565B85
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,......srN&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............|x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 18:53:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2675
                                                                                                                                                                                                                  Entropy (8bit):4.006005099821311
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8090BA80DCB999AAE7385E82C977B9D6
                                                                                                                                                                                                                  SHA1:7CE3A918501875C5DBB85E9AC69F5A0DF01A90BD
                                                                                                                                                                                                                  SHA-256:4B3FBD2785DE4A10CE03FF38A4EA53F54064C893A8D3264822BBF17E2FD3D1F7
                                                                                                                                                                                                                  SHA-512:D098490C3FF80C2CE4BC50FB31D71D48CFEFD1C1E94699740418BECFB48280492DA71FA8AFBD634984D03AF1EA5F93F2CB5EF51130DD22B4AD61D2A0221EE16D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,......hrN&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............|x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2689
                                                                                                                                                                                                                  Entropy (8bit):4.014552007644651
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:596C1C81B450C94E5F55C041DBCCCF90
                                                                                                                                                                                                                  SHA1:F9418E266D3DF2B89D3C6C0D574602224414B883
                                                                                                                                                                                                                  SHA-256:76580FD2731FC2A1A0DDDAF010037B474A82E80D27BA89AFA849BE49F0494C92
                                                                                                                                                                                                                  SHA-512:A0CEA381F247C41770D857297780124CFE4D9C39395EC6FD603448B8DF4499992856C2B1E28B6BEFFE3EA48A5B649210B040C747077658F9B84376240C16852F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............|x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 18:53:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                  Entropy (8bit):4.003279341322644
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:63DD10EB25384347999DCDA5EC2B89EC
                                                                                                                                                                                                                  SHA1:9A135572617D7D3B97A55DDDA374FBE6F6864D6E
                                                                                                                                                                                                                  SHA-256:34029705B1DA51C67F59A5BCBD678A0C2C118D06B4B151E719ED45D382695E3E
                                                                                                                                                                                                                  SHA-512:65C0E447373F7C29CC2DE381537FC3D05FFD979EA5D90557AD7617DA9EDD6E8601BAC349751723D654A3FAFFF0085DB6BE0D33736C90D0A93F3D7C662A11C953
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,......arN&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............|x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 18:53:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                  Entropy (8bit):3.991367787790278
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:374C22B83939D8F0E6BB7FDEB82C75DB
                                                                                                                                                                                                                  SHA1:9B30F04546094751D8C0E2D8D9B4E00732C9F07F
                                                                                                                                                                                                                  SHA-256:C6347497D2343ECC6B22145C24F7012CFD66E8A7C40175306422A8835FD1823F
                                                                                                                                                                                                                  SHA-512:15909AEB35AB020D816EE14C37EFAAA96E057A7599E6EE6AA842443837D537DC3892D330AEA2BE71D5F7968C5B1C47045AE46EEAB94F7131D87850D08793F5DF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....DnrN&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............|x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 18:53:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2679
                                                                                                                                                                                                                  Entropy (8bit):4.002554587080899
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:77386D8D9568AC496525623940279458
                                                                                                                                                                                                                  SHA1:497D521235940D3D293A89CC599D6D52A0343C2F
                                                                                                                                                                                                                  SHA-256:5ACB9995765029881B8A6BB04C894851B61F3D849E0594191055A1DAB18F46C3
                                                                                                                                                                                                                  SHA-512:A9695922F114001A655CBBAC1D2C585AAF0FFBAE8B7E6720F937CC70002BDC43A7FE97A168E12E576A8F4301BBB3DF33E9DBE3B99A83BF0A9FB778A74F5767DC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....vVrN&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............|x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2270
                                                                                                                                                                                                                  Entropy (8bit):7.918602661720226
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:29D3B4A47D19D3C04B0BF80D2C6012C1
                                                                                                                                                                                                                  SHA1:83555182D1B3310BE1980203D5A700BF5EB7A540
                                                                                                                                                                                                                  SHA-256:40EDD27FE7F97D08C350F9B7E7CD381683A356F7463F0C21A414143BE9EF02A8
                                                                                                                                                                                                                  SHA-512:5B088CE38B9FF670486C8DEABF3628B0CA8087B9639EA368FC84CE6CE1A1F8E0BB871A6AC2EBCAFC7A65099CD60BA155C91465EBFABC6CCDDC77F207EA953BCE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/88771.js
                                                                                                                                                                                                                  Preview:...Q..U.@......#..r..Mu,I....*,..6....}sz...i$.....0..vF...o......]<."...5.?..nI.ns..84..BQ...n........eM.........R...@.(.#.j.'k........e.....\J....0.9.U.jr.M..m.....^..1.N..T9.t..y.aV*.../..{.A4r...t......(.......e.1..4.R..<....Vs..On.8.N+q.._...n.~..7g..o.$ey..y._....../..}...7...Q.k.zEK.).#...........?.m'..sI...(.]6~q..<..].j..k} ...I...=D..({Z..!(.....@..*.B.A....!F.{........0..urk..N\l...`/T..&...6...X..&#....H5f..,......m..c3r.......^{..7..z.w...:.Be.OiF.g..Qb.?...p.Jz.i....^..5.R..I5Z.......B.}-..H. ...;.....5...)....8EO..|IF./.....Q.g..,f......".R[....7.......<O.k..7P..6..[..c].t....Z.F..e..(.^.+...BJmV..p..X..Lx..{3..V..V.?X5.W..F{1....!.6.p.e..g...q.vq.....H.1...../.AQ....m54@5u..E 5.<.........[(*y.......6....w5...(.v}1H*..\/T~.g<S....e.2.F......z...8..M.L..9.p.".{...0.l..E..S..Wt..>.F...R......aQY.K..d...p.|B.]....J.....%..d.5......CD......s.88.. ?A=...b]..1.L..Mf....z.&h..].{...L...M^-G]H.K...c..c..PH.-....6. ..j.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):48316
                                                                                                                                                                                                                  Entropy (8bit):5.6346993394709
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                                  SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                                  SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                                  SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):31268
                                                                                                                                                                                                                  Entropy (8bit):7.977179072751586
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:791E8535BC455FC3470D6605589A7544
                                                                                                                                                                                                                  SHA1:BE3487E1D12FC385BA4D5FE269ED8EE313C8BAAA
                                                                                                                                                                                                                  SHA-256:F3E79CADC83AEFCFAE9A71970EA2F993202CBA6E7395672B41AC506F8AD89E2A
                                                                                                                                                                                                                  SHA-512:04F7D50F0399BFB03245C7AA3F0857F162569BE65EC6B2D3DE091E24D5CD8404A7271DE353A1229E5F76917A8B5483AEF942ACD618B8A94A4856A19AB82A5E13
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/files/10212024-MOPS-645x187_DSK_Bento02.jpg?v=1729531877&width=800
                                                                                                                                                                                                                  Preview:RIFF.z..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .w......* ...>9..C.!.... ...7g...>o...|..c.FtF.NS..g<......r..?).=...w.[.........].A../......'.?..~.........?........a...w.o.?po.?............o... =..C..........?......[.s......./.....................O...}p?..........G.G....._B...............................'.......1.O].o......yS..R?........_...}.......#.S.......?..m..~...}...^.....w..Y.A...[...G......../............{.......o..0.....U...........f.K...;........?........i.......................v.._...Q..*...B.{[ @.@.@%.....x...ayN.n..{T...(pI|..5/.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4224
                                                                                                                                                                                                                  Entropy (8bit):7.954907987324741
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4B9698AFF56970CA4CC2066B4CB76E6F
                                                                                                                                                                                                                  SHA1:93A44817C27AE732ED09393CC959285AA624CBB2
                                                                                                                                                                                                                  SHA-256:4C94212E3C10D972B9CF99D28CC6636A45F30A7893EFC87F14C98E7C5182B43B
                                                                                                                                                                                                                  SHA-512:E9CDFA9CE66E1810F4CFF1548250358AF88CA9747BA907CDBA7D88E23C45106D6C2CBBE8A1FE23411ABB8E667174BF6001D00B855D547354BD1D9158B27E3EB3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/search.js?view=json&q=id:9319413219487+OR+id:9318264537247+OR+id:9321775628447+OR+id:9538601943199+OR+id:9540016963743+OR+id:9471715377311+OR+id:9294224588959+OR+id:9295026127007+OR+id:9294938964127+OR+id:9228447645855+OR+id:9277353001119+OR+id:9481310732447+OR+id:9539926622367+OR+id:9472237502623+OR+id:9472269385887+OR+id:9277353001119+OR+id:9295038840991+OR+id:9295028093087+OR+id:9252319789215+OR+id:9481699557535+OR+id:9541809209503+OR+id:9252319821983+OR+id:9481882534047+OR+id:9472196706463+OR+id:9537825964191+OR+id:9540016963743+OR+id:9317163270303+OR+id:9538078408863+OR+id:9540117954719+OR+id:9541164794015+OR+id:9541164794015+OR+id:9481310732447+OR+id:9539829399711+OR+id:9318947258527+OR+id:9323444240543+OR+id:9319423213727+OR+id:9472196706463+OR+id:9324036784287+OR+id:9295137734815+OR+id:9315526049951+OR+id:9537942126751+OR+id:9541290885279+OR+id:9323265360031+OR+id:9252319789215+OR+id:9544928264351+OR+id:9320385806495+OR+id:9541906956447+OR+id:9541147066527+OR+id:9360317481119+OR+id:9323498668191+OR+id:9316702322847+OR+id:9540901372063+OR+id:9539639476383+OR+id:9295029567647+OR+id:9540434165919+OR+id:9540117954719+OR+id:9540994203807+OR+id:9538601943199+OR+id:9294107181215+OR+id:9294961672351+OR+id:9538872246431+OR+id:9320205648031+OR+id:9294070448287+OR+id:9540951081119+OR+id:9321665462431+OR+id:9294931034271+OR+id:9295055356063+OR+id:9316515971231+OR+id:9541048991903+OR+id:9538078408863+OR+id:9540992106655+OR+id:9322290249887+OR+id:9317833048223+OR+id:9295033073823+OR+id:9541312610463+OR+id:9316360159391+OR+id:9321575481503+OR+id:9320036696223&resource_type=product
                                                                                                                                                                                                                  Preview:..NDT.z..!....\.}/'.)u6SjJ.._%.`......V..x9."..LL"..t8......Ez.....3.W..ZS...#h.g.Y...a.....h..gW.i.\.z.E(.A._.}z....p|.zS....^_|H.,w.../.';g'.8../..T..]..O....?.x...A..Db....<._>.UM.9../....<..};....?._.4.._.q.o.............c...6..d..~.Lm.%r.o....$l.8 ..R@I>w.....i....o......\5&}Q..8YJ.M.....N.....X.:...}k;,g`PLA.b.H.G.7..".X.e(..WQH.E.<*.~IOr]....dW...4.v.#.xZ.}j...]aY...tn....M)...zB....A?{+.T.]..P}...9SQMR.,.^.!.w.^.<w.q..t.>..~.&......8.@..3.."...<..&~..4..2QG..H-.F.....PR.....e.....+........Z......(R.).3iL..\...v..V.T6(.bA2c.=....p.W....:\..@J....*.....m..?h..q.N.QT.."...k[..8.1m..r@.2.C..=.9.b.*%@.....X<l.5.>..@|.x...H..1z.3.6.i\.+.#...P2...6^^!.;....p....B.....fe"...7...4...$..M`.2J.>.:..r.a.U.*.......ij.x.i..c.-..p......" ,.y.q.%.i.$..y.)3[~.fS.7;(H1N..w..R[)*]t|;......kk3Qi7.$.*...T..Z....?........n....S[a..c.j.{.).~.a.g...}5,..:$"...A...w.I`.$...=.YZ..2....&wu|.Gwmmq..Z.0......C...o ..D..-Y.W..%.R.O&1%....n.+.A..H.t.O
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (10524)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):527547
                                                                                                                                                                                                                  Entropy (8bit):5.031130395457442
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F21EAE25606F5262BCA5BC33BC8C6590
                                                                                                                                                                                                                  SHA1:11600F0FB7508A31B016669353340615935C8119
                                                                                                                                                                                                                  SHA-256:EBC8A6058E52ADC1483C8800BCAE500CFC8A22362B998DF9D7BC73ED2430AC2E
                                                                                                                                                                                                                  SHA-512:51ABB5DD8AD1A6CDE16B4B77CE0872FCEB68EB4C3D2C3661209D50451B21D6BF69911689437DEC1BAC01C4946EE47900AADD09E43436F668459F11048B1042D0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/en-us/ondemand.resx.js
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx","deferred.resx"],{8922:function(e){e.exports=JSON.parse('{"needsPasswordLabel":"{0} requires a password.","enterPassword":"Enter password","enterPasswordDialogLabel":"Enter password to open this PDF file","invalidPasswordPrompt":"Incorrect password. Please try again.","dialogOk":"OK","dialogCancel":"Cancel","zoomPageFitSize":"Window size","zoomPageFitWidth":"Window width","previousPageTooltip":"Previous page","nextPageTooltip":"Next page","zoomTooltip":"Zoom","zoomOutTooltip":"Zoom out","zoomInTooltip":"Zoom in","rotateTooltip":"Rotate","openInNewWindowTooltip":"Open in new window","searchTooltip":"Search","previousTooltip":"Previous result","nextTooltip":"Next result","upCommandAria":"Go to the previous page.","downCommandAria":"Go to the next page.","zoomCommandAria":"Change the current zoom level. Press enter to open the option menu and esc to close it.","zoomOutCommandAria":"Zoom out the d
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 491 x 114, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7026
                                                                                                                                                                                                                  Entropy (8bit):7.9322869853309586
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6CEDACB2CE89EBA864352DF545A174C4
                                                                                                                                                                                                                  SHA1:530970678238E48BF50025A7A402A65A1C322EC1
                                                                                                                                                                                                                  SHA-256:4BC18BAFE6A98379F43D2F9B4A3A42A1EEBAFB8F900168F1A9BDC1762662A7A8
                                                                                                                                                                                                                  SHA-512:2DC5D7B856D82C781F765E67AB459CDDA64AAB999162C3F6516187F786B094FC0E11DBE44F286B88F25A04DE9A1B22E7B0FA7531C6ED4A6626C1E0D9987C828E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/s/files/1/0633/7105/1167/files/checkout-ostk-logo-white_x320.png?v=1711576159
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......r.....s......$eXIfII*.......<...............imagery4..'=......pHYs.........&.:4....sRGB.........gAMA......a.....IDATx..K....q...7.6.t..(...=.&;;RX..a.H4;..b6...Hx....)..),..d.$.....L B`.C.1....#..._Rnn...S.T....I-.}...N..9.s...{.!..B.d ..~ !..BH.P..!...X.B.!.C.&..B".bM.!.D...B....5!...9.kB.!$r.B..X.6..8.l.l:Y....B.!..h.X?...d[*....O...%c.l.|=.L.L.!....m-7.........vt...3..cS.7.y#!..B....N.qz~d.5..{..T..+......B.i...k..a....2;u"....o..M.!.......g.....E....7h.'.......Sw'`.5/B.6.y)......B.i.Q..!..'.....$$4..B......U...4N.!$V..k....=.P~4...!..H.b=.kG2:q0..cW......Gi.'......5........c....o..h.B.i...`...K#*.N...\_:B.h.B.!MR.X7.&..B.H-bm-.J.!....T.%.+3).B.!.`b...4!......5L...~.&oB.!.....~..C..g~..B.!.......$....|/Y.k{....<.......3_$wff..g.%..o......!$ ..z.3Oe.+...n......uu_.\...?'WO.1..G.!1.}.....8|\.. ..'.._.?@......}.N..cY.4.nv4#.4.Pj).4.......b.{.P.#.E$/..M%..OQ..!..j...../}7...w..i.c7.....5Q..s.A..hF........1.7....P..z.g.Q.......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 376
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):241
                                                                                                                                                                                                                  Entropy (8bit):7.075074386029824
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CF13195C3FECD4C8F52BB39F2928FAA2
                                                                                                                                                                                                                  SHA1:39EE2BF4129C01C677A7A359DB2F3ED6F50AF736
                                                                                                                                                                                                                  SHA-256:EDC2976B57C10BF81C121FCED1F8A2D95A901F58BA00E9DEA8EF2AF4348BFD2B
                                                                                                                                                                                                                  SHA-512:3A3D96E03DD52D4A7BFBD0FF46D6831C42E1DDCCE78D5FBDD4EC0A1D62ADB2E45E113DD604DCD984D8E5D8B11865DD8F3BDC27A243A4418E0A9F215B9C7D53F1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/addtoonedrive/shortcutbadge_20.svg
                                                                                                                                                                                                                  Preview:..........uPMO.0..O....y.h.nE...!...}ZC.(I....{....d........@4u..3...it.....w.D...../.m%Zg.....^.....4.HbN.oh......n..zu..).Qb1.Fm.B.v.c.PK<. ..8p.....I...}..MI.a....~.Vg%N.3..Xu:v.........;...6.L....<snH......9.....jS.....@..n.....A.x...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3289
                                                                                                                                                                                                                  Entropy (8bit):7.942552765841224
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F6C8F1994B0FCF89DBD35DA9CAE3862E
                                                                                                                                                                                                                  SHA1:E337243FF2AE7A01D4028C51DFAFDD9A1CCF822E
                                                                                                                                                                                                                  SHA-256:84590B231BCF10CE392761AECD847B46F23F48BEC14DFE425884408BA49F2223
                                                                                                                                                                                                                  SHA-512:8BC96B995BABC34BCA10DBC7FE8EAC9F153853CF98B295817FCBBF2479CA0AECB92AA5D4A7BB76D616B4223F71BA356FC56B7227A07AD34D1133650356BBD379
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/78.js
                                                                                                                                                                                                                  Preview:.9*.,..2;u..3.*N..3.....woZ_...*.+...=..3...2.....xC..|d..Z.}.*/.[...%T.(...Z*_...@).HW.+:....L.m...A.5.b..d.._N....5....jI.Q...=......R.y....Vw%|... ......g,.......n..35D@P...KBS..mlUx(rI.S.r.....2G..=..:Y.[....'g.e.X9V..................Jb..:`o."..C....m5....m.c...DV.B.^;?*.h...^..=....5@...=.`.....J....}[3.f.IF.3.S.G...E...#~.F..ml`3...=.=H..l.}._E....#B........Y<...>.qj.^qg..k..$...W....Ti...[.A..[...;.e;......f..9r0pD..@._d.Hb.........z...@.>......hA.?......b.1Y[}.$H[......q..':...l*..TJ5.F.>......hC..M.E.J..y.Df...9...x..h.;.3..a3. Z....i.(}...M.x. .5N....r.}..!.;c.D..Z>.....n..x...o.N..QT...E..Xs.=#..;T..W......>.5T..op....M./...%.:.......S.~:..........T...!....8......y....O..el..#....`o..;~'.R$K.........q.^9._...3..N.\~e......~....n...\...=0.vN?.y.F..~.H...S.G....X..../.4.R.5Y}.F.>..~.*....'n!.j....z9._=...'..*#M..;..S.w..U..$..T.......c..Joua..|.jG:..P..c......w+..x...bX$...-.....d..E.ffATfF.......Y9Q..*2.P...R..<..l....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 4116279
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1138879
                                                                                                                                                                                                                  Entropy (8bit):7.999463221478275
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C1E8AAF76A41268091BFA652C3729B18
                                                                                                                                                                                                                  SHA1:455677F83B52F2094354E6C882BB33464A9244F8
                                                                                                                                                                                                                  SHA-256:38013C38E60CC051D7F700DE366837BFC5E96492FEFF54EAE1EF42174E095996
                                                                                                                                                                                                                  SHA-512:5B6C724F68D69C1CC8A8BD34B6A284C8E5C1F5074DB77CADE2D870D93A6A133A113BE53DBB6815EEF78052D62781436B7F842F18EEB4A82E50F3E1FCC50BFE49
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/sp-pages-assembly_en-us_e8068c39f0c5ffc1f5a19d01ee86aacf.js
                                                                                                                                                                                                                  Preview:...........kw.8.0.}...WM.A........$..N..j4n..m..............&...>g..|..c.w..U.BU...tT-...jN..$....TU....5+...;R....."^-h.F.,i...2[.II......:P... ...QL.s5_.....S.n._.t...R.s.s...Ow...t.....y.<..3..~..ED.-x^.W'.....b.F.9Ym)2...*2...J...*.W4GT..D..8P...br*L.:......L.Nd..s]g...`..Dfx0.A.y.N...Cd...!"...W.H"..S.#...}.!..q...T.|..wp.D ...?.].N$~.............1..n.....n....(.W.....>.PT"R.@l...Ya...b..N.>_Q..Dn...=a. X....bo..Dw..E.....p3.+....$..n.Zh..f.b........b.8...k".......wu.r4G.,+v.c.Z!.}.{.=..l....lI..W.,%v...X.[..,&....7F..q..="...Fs.}(...s.G....rb.9.c...h)..}...H.I..".!]..r.O]X.N..|........s$.m#.9]gw<ewDb......A{ESXlXw..f9#....7G..C"...G...'v.....T!..p...kt[cK$...+.o..oQ.`V$....P$.T$..g.R.u."..#..=....u{.[..o.o..P...$...>.j..=....(..=V(..........r.U.5.......:..x.,......Ee.{.8x.._t...}.H.;.&.x..v..x.;+.UL...@..o.1..W..h.4 .o.Nt....].A]....1.f.*T".4.N;HAd....k....n......!ITcAz.......H;#......iD_9.....iA.....0...........)..8F.=4[@.[............
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 76245
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):21215
                                                                                                                                                                                                                  Entropy (8bit):7.991396693460299
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:03CCA2ED48A753F7F17981ECE333D82B
                                                                                                                                                                                                                  SHA1:FA0A24280A0D616ED1819A7029B0F8C580FBA88C
                                                                                                                                                                                                                  SHA-256:2629CE060E9F28B449AC90CEEF53E4909A9ADD7338F1B8004C48847B5D7DBD71
                                                                                                                                                                                                                  SHA-512:31A10672DE7871F8F8C0F439C31CBCAB4500C6E443EA813C357E78D867DA8F706FC00409200EDA003B31C0CE2D5BCE96929432DD5B00DC4061592ECA398D7C23
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:...........\{w.6...>...x...II.m*...I.O....:^.J.,...!)..... .>d;39s.ib.o\\\...>......_............6.n.I.kt.X.j....2...l=.....7O...q.;......b...&.P..?............/W.\....7d..u..R..D._...U#..Z*|MSm.v..g'j.78=.Hl'z.z.. ..x0.<..Phh.....i$..}.F.'r/.LUg.`.xa.#i;.4...l..x.X.8vn)4.....bo.S2..e.q|.%.,.Q.....\jp..6...Z.h.:.-..U.o?..".h....{k7...oy......n:..F4.....j.@...<5.>..34U..MVQ.9..5..T.....E.O-.MF!..yN.I.7U,%.VT!..Y.(ri<...u'[.r..*....O!.....N..t.0J..i.$..+R.......W.`...Fv).yn1z.i.f.+.O!..C.3g.'.F.2.wHRK..T.!..'.....d....].dv9=5..v..'......pn9...d...5..D=..z....yS..(Q{....<W#...f.4.=.z.....0..'1.. y........]h4.Dw.?.kd...hd....>....yk_+....,qn...t+R3....8|.........%..E..M4.,.;z..9.+.8&.+..=.g^........6.m.........g.T...T.....".z..q.$.......+.....eDc.....'.............1/>.}..e...j.[..w&.x#OV...`z.-hd#.C......boM?.&..Ra.&p....6I...<"T#Q..9R...b..P.)...N{...p0.q.Nq....D...T.....G..qI...".^..7...5........+?........#Q~..e.v.E(nG...K9...p.......!\..-... 6
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):18
                                                                                                                                                                                                                  Entropy (8bit):3.3502090290998976
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E000ACEF32012A650D8C243D77C7302C
                                                                                                                                                                                                                  SHA1:50624C2BAE8FE1A6DA065AB4BCA1C96822AE1820
                                                                                                                                                                                                                  SHA-256:E3933184560739B70B60E2D0E48A6C7D7E18F76D95362E11F4155267700AC3A7
                                                                                                                                                                                                                  SHA-512:D88E2A944FB1B88903CB2B7E207AE289C01770C3FD30A9A76F2031CAECC048AD474603FE393056F9C6E1A34BC6DD6A626CAD90773871095D11CED1241F49C061
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:Method Not Allowed
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1045960
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):544651
                                                                                                                                                                                                                  Entropy (8bit):7.998326207822209
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:71A8C34F4A4B774ABBD2E2CC0B528C68
                                                                                                                                                                                                                  SHA1:BE875FAE8E385979EECC2F2609B92F4E7AEF63E4
                                                                                                                                                                                                                  SHA-256:B337D53C4EAC5C85F5013A9AB1225822C2AF9715AF330E693035FE002514786B
                                                                                                                                                                                                                  SHA-512:395CC6BBC72D51110A093D3E4E0C5A5191633C0D51F716C49BEA9800D88B41EBE7025D0BA7F937E3E6D60BA03061F4135D3C9E566EAD80B0B3BEC8C069676B59
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:..............E.?~..}..[..H"d... .(.D.....@D....AA.w.!...... ...... ....\Q.q.mp............%0.......w.nwWW.r.lu...Dd."_........_]-.o.#.7..3VO....R<.L..}.~....i_.b.w.>}x.....N..4..+....f.7,>)..7oE...8t.~.w.`...o.i....K...y.~.....~...>..UOG...|...9......?.<........9.+{..@...Yx..8}..o...~..".K.?...O.zt...:C$....v..'..'..../~.........#.#O\......."/.Wj.}...Y..+_.'..|.....u.y8......3.}..E./..7?....d.1+w..wO..y..O9....t...?.....p...N.L.!<..<?g.q...].........c6....Z...".o<...N....Q_..S_v.W|.....E........7..............,fz.G.s..>...-...i..5.8Z.. yzK......%.z......=.N...-.K.......=...;.+...vE......_..A=..:....wo.3..5@8....AYs.....|Hm.hU.{I........eKe$.U..,...o....d......Sp..Q.(G......e/..y..^..!...".:...{.........X.s....E....MO.#..rJpX.Q....v9.p.~_../.+e...s7."+...\.^'......,.]...._..G.]..$z..`..q}..y.m...?ew......5.s......<.y.....X.].......Yx.F^..c..P...'.....{&.."m...XX.AV..sH.....v.n....M....D0u|f......X_.}.iR.. .5..{..HO.l.8...... 5..{.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 19995
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8155
                                                                                                                                                                                                                  Entropy (8bit):7.967131694821082
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F09CF03827D8D69E404564D3145DB0F3
                                                                                                                                                                                                                  SHA1:E1CB31B40D18F47F70DA828495BB087643B403AA
                                                                                                                                                                                                                  SHA-256:46A51CE8E1F2A07E5CAFED1875E31E5F0D055125D470FFA42900DA45C34D0EA7
                                                                                                                                                                                                                  SHA-512:B904959F7E5DD06F723FB6D3ADE9D03F7EB3F1FB8E8D168B18A7E91EED3DCD0E64A7ACF45EF202AB015D8F22A1788C1AC1E4B61C69E7B39515A5EBE43B530BB9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_sharedwithme_dark.svg
                                                                                                                                                                                                                  Preview:...........|K........P(.;b.l@JY..f1.\pc..%.PK....?8.&..*...Y.B(.F|..q...}..._....^...Oo...O.........O.yq7.y..........?............w.z............O.|...9?}........_.~..O.O?....w.}q7......Jr..:.wg.x.....P..w.e#.....2.v=.uh....#..!.#+.[........t;u.U..':....H......;...}..&vf..i...{.6..!S...P.;D.H........1m..S...v....d.]~...}H...X.p9.l.^..y.~...ve.....u.=4.i#....a...OQ.{.9B+.`w...t;D.".....i.*....f.x.LN9....K...#..U..X~..Zs./.3...y..(kl..5....;..G.Q.v......Zm`W....P....<3.../....U..S.....3u...G.#u.....2v....q......y..-\.\x...$.....S.....|..7.df....K..rI.F;v)...>.C.KR.J2...6..."..8..:....,X.c.%..6........\6.vc.u,.j....x.\..^..e.\x.)..T!.......s..M.`....)..8$..G.N....>r/v...B..o.1g........._........?..........2..Q....?;G.../.BO..l.F.6....A.^.......5.....8.".>....}8TS.!P].b..&.y....~aO!.]....>....P}...xr.9..B...K.....>*.?|.}>.+.....6.....V.5T.=.!..HX.?......`G....C......M..C..d....|...C%GU.........5..P...!0.EX.N...$..{..../.CW{.k.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):608
                                                                                                                                                                                                                  Entropy (8bit):7.661277892153786
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D403BE9E65ECBF509658E445CC5BBCAD
                                                                                                                                                                                                                  SHA1:FBAC05BCCD3FC5A4C31AC60FBCCEF41DE08B8025
                                                                                                                                                                                                                  SHA-256:2343D4ECB8D3999F982C1CA59F98D76D9836DFC06F4B5A38722D23F5AB5534CA
                                                                                                                                                                                                                  SHA-512:C66D8B93388E865D31D89F001F28E945C54ABE1977818738DA9ECBA685753FEF6470BC7E7F39089C4FB6F55695CF0ABBB21F8D223484D1792736C64928A15816
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/236.js
                                                                                                                                                                                                                  Preview:.7....y.,G2.....u:..&.`.J4....XI.B......mg..w..~A.a.Dd...-..Z..j8.[.,$.h..h.f!.w.[..m`.....AL..D&.J.ow..O.|.i...F.......-..f.N.N.w..1.(.@..BJ..|r.>......+..:.u_.......U.3...F.cn@...'K"*./sUj8..sg{=.w..M.qb..Q......lM.Pv.....].@../:b.|f.....]..uoa...e..J ...O.l%.7...t.2....l8G>D#..]q0.+F.y.....F.J.......u#r=.r.)x.....S.01..k.&..T..4.0..t..X..t/M..8......b...pp}@$7.s%l.._#>..E[.....A.c.$.(..%B)..t8....O.f.\<.1..!`d]..|..n^...B..c..6A.............=K6.C..c5..r.a.&....ZVD[n4..I.x.....\.{.Y.,...{JO....P....{K..:w.-..B5.$.Z....ah....#A[.c.6l..1I....aM..6...6..A....s..)I....|HHETb..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):14419
                                                                                                                                                                                                                  Entropy (8bit):7.986701083059542
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:030329EF84D957832AC4CE54A2AE13FF
                                                                                                                                                                                                                  SHA1:E3A4AA0AD7FDD1944CF09B861DEE76E2D7D01182
                                                                                                                                                                                                                  SHA-256:BBA5C34A84214BA0285327D0D4815DA9BE3942ED3EB5092A9C37AFDDF6D9037A
                                                                                                                                                                                                                  SHA-512:8140FE2A5542510CDA8D1DF8B3C3F26E68DA7763E3469A586735969FF6C8B003DEC75A3195D084F3ED970BBD44F6C81876134131C8C5A8AA703E0DB1BCEBFFF5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/62.js
                                                                                                                                                                                                                  Preview:./.#....x.!.E.q. ..]..1l....-..xc<J/....R_..f.E"?*[...n...i...(..p.pg4.>..D/.`./+B.B........?..."...Q.`C.N}..L.g..1...K.g.......1...qF&..[.K&w..5wOG..c....C...M.:._..N.}?..qj.d....u^...Z.9.....Q...>pB.H..S(..Ujz..D.../<.C.A.\.SJ.)...-l.6[E4...j~...C.$.i.p..4.Ji..k"Z.R....k.....@.r.r...?S..j...<....$.._....U-...#.G....IQ..!5....P.FS.@p...(..Z.L|.%..}.E.Mz........,fK.x'.23g.<..y.<Gf....$.B..}.6.%......G...........6x._.--..d..%N.-.gc.X.t.O:.....&8...N..........C'....Y...<..+8.?..o..`.}. .....l....)x.I....:....xN#..H....#..w.....XE..)8U....qc........K."....`OB.....=...(.......F..dn.Mn7.]....w.-<..f.zB7..1...C.(t....3..4...s8*.1.:.P..f.xZt6a.f..Gt4..R>...t..<....K.`%.".O.;OS..G.......y_.....a;....b+.3j..M"5.j...|JWt*Q....N........jC>.w...|..D..%.b^..e....F..;..,.........=).R..".W1]...OLX..).bG;........].x.W.)...Y...z||.......Z...V.g.YP...R.Hm...#.u>..00,...bN....+..7...j....n.C.....W.W.c.1s.._.`Wt3.i=..d..J......y..h.R.,U...V..._...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):358
                                                                                                                                                                                                                  Entropy (8bit):7.456815288231967
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CF68F5AD9BFA484D36939C179BD8452F
                                                                                                                                                                                                                  SHA1:4D19F5DB59803B0DD481A804B8BDE975B7D7DDC4
                                                                                                                                                                                                                  SHA-256:7DE0CC741BD9DC17A696F36AB6C4E61386AD04878C1824EDC3C33ED9620BF4FD
                                                                                                                                                                                                                  SHA-512:4F3F58BA7542E0EF2AE1C2094992D3CA8A30160FE9713D43B1FFA2CBC4E7BCCB98985D5FA8DEE41B2ED75C16C4C4208C5F888626AE02012E8E76C5C54D2CF73E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/Rollup.o9Mx-fKL.css
                                                                                                                                                                                                                  Preview:... .>m...JyaX.;:................Y.6Fk.o.,.Ei6u.C..#....A.....X.2%~X.o.zM...0....(....S1v....D....G..<....O..i....\.o.-}.Zq.V..%.)Y..8nb..]...3..S..c.r.h.{U>O>..M6H..=~...&Br..Wd...s..`.Plb....Q....MQ..=m.>O..-T..+.s}z...Y.......p..B..[c..l.#X....^.I...6+..@x...&.~.RR.t..b.x?dM..U..3z...j.W..S;..}E..Ygy..o..../....S.GP....[Bj.....T....4.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7031)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7081
                                                                                                                                                                                                                  Entropy (8bit):5.4467969196161246
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DEF99FC6CF6FD2DFA5E7304AC3D24232
                                                                                                                                                                                                                  SHA1:6921B557CB0234508E118290BBE755E6590DCFBB
                                                                                                                                                                                                                  SHA-256:EC41CA613316BCB22704C6F7B3BBF3E53665EE3B9B29822F721E4B9CF935BB30
                                                                                                                                                                                                                  SHA-512:FA69F55E998E9B109AB1934F54F745A5C9FA1DD5F370FFE6713A12237A61EDC4CBED129CC6564040E367BF61D6675520AF1E59D331DBDD461EA8516D48FCB657
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/13.js
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13],{3663:function(e,t,n){n.d(t,{a:function(){return v},b:function(){return S},c:function(){return D},d:function(){return y}});var a,i=n("tslib_538"),r=n(1986),o=n(802),s=n(501),c=n(64),d=n(2884),l=n(1908),u=n(3028),f=n("odsp.util_517"),p=n(2940),m=f.x9.isActivated("b7f49711-c56b-4749-a1bc-a91875390f45"),_=f.x9.isActivated("54b0c38f-b2dc-4be3-98ff-627ec8e4bdef"),h=((a={})[d.c.icon]={key:"type",index:0,isVisibleMobile:!0,isCollapsable:!1,type:l.a.FileIcon},a[d.c.name]={key:"name",index:1,isRowHeader:!0,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Name},a[d.c.title]={key:"Title",index:1,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Title},a[d.c.shareHeroCommand]={key:"_shareHeroCommand",index:2,isVisibleMobile:!1,isCollapsable:!0,minWidth:16,width:18,type:l.a.ShareCommand},a[d.c.calloutInvoker]={key:"_calloutInvoker",index:3,isVisibleM
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2120
                                                                                                                                                                                                                  Entropy (8bit):7.910469927325466
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C9D9517CEC922B0A302FF7B7F08A3C5E
                                                                                                                                                                                                                  SHA1:C29A5B2056DB5ABD544F8878B11915D4C31611E7
                                                                                                                                                                                                                  SHA-256:3869481ABE29CF774807E7976E4FF03AED7F92A2B7913FE1BE2D40F2BC394104
                                                                                                                                                                                                                  SHA-512:9F9334EF85572213B2671965A504DD7642B816423BC86DC0A81A88B414C924C4D360E094EBF94D9425D89FB934843D9F6CE954D36848D639D152103159F82D5B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/24997.js
                                                                                                                                                                                                                  Preview:... ..N.<...N.`..4t._s.6...tY{+.u..Jk$B^3$N.....jV....x9.,.S.<.....o...T..~.B..M6..P}.&......6{S".BV.c.W.:I~.0;{.s....]f..].=.%P..U...].X........,.......r........-.....kX...j.6.yj....4E1f.j.#....RH..A^...m. .{...:...{..D....\.A..(.XF.>.^...m..../..(..J.!]I.j..Ho....[....i..~..Xg.r..}."....lK...\>c.N....s2.:.R9...[....'.JE.=Z....G.@.......~....Q....H.um.pU...@Jw...........cs<...F..B.5p..8-....[FMv..m.?.A.g....!.....*(3......R.,.Y.!MC.BnkS.{..$..r.y...~.;R..L.s......[..d..M.....z.}......A`...-6$m..D.W.....".C2.....F\].|....o........?.H...d.fS..%5...*x.l..;....I.j.mVW.'W...... ...+0.4*..;....<.s.4......U....=.x.kq...<.....f$.s".3...%...8.......O..."`..|q.G..<.w.....`%[........E\..,Oj...C<.P.XQ..r..).!.h.....s.y.../.(........V*..x`[.^...~....)Y!..-f=pom..)K..."....+s.+3.D:.OF.......".8..m).m.r... wt.*.V...b.|~}..nW..!...d.................|....B.^......7U..7_........mg3.P7T9..N......4D.8.@..l0....t,R..%!i.K.pEb..=...hC.(.....V.0-.......S..UL)
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (42915)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):211427
                                                                                                                                                                                                                  Entropy (8bit):5.527028516168194
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:429C7DEC0F52BFF6D2AC6B05FA757102
                                                                                                                                                                                                                  SHA1:30F5EEF65A01C088DB5FD972A5AB13BC5899542C
                                                                                                                                                                                                                  SHA-256:E06B0F67EE30D65FD61418ACE562AA3B5208378FD4CC5F521F6C44988DE723EC
                                                                                                                                                                                                                  SHA-512:2BDDD31096FB875D5FF28F105A1EAB056AEFEE47D024DA75C6015344360B6A2361CB4CAC1BCE3A31BF6FA30E0C9A025F321601CBFF0A79BC4A9B644BCA55375E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://shell.cdn.office.net/shellux/suiteux.shell.plus.9966fd2f5a79fabc30e7.js
                                                                                                                                                                                                                  Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["plus"],{77514:function(e,t,n){(t=e.exports=n(70002)(!1)).push([e.id,'.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row;border:1px solid hsla(0,0%,100%,0);box-shadow:0 1px 2px 0 rgba(0,0,0,.1);box-sizing:border-box;width:276px;padding-left:0;align-items:flex-start;margin:0 0 17px 16px}html[dir=rtl] .o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={margin-left:0;margin-right:16px}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=:hover{-webkit-box-shadow:0 8px 16px 0 rgba(0,0,0,.1);box-shadow:0 8px 16px 0 rgba(0,0,0,.1)}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=>button{min-width:30px;width:30px;height:36px;paddi
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):248
                                                                                                                                                                                                                  Entropy (8bit):7.135918274068775
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:486FE8181460D4355724195170BF4A74
                                                                                                                                                                                                                  SHA1:FBE4196C96564A6AEA4E4DFD7EAA64CFBC4E30EE
                                                                                                                                                                                                                  SHA-256:BE77393E4074E7C9C79AFA68ED9E3B7286D8A83BC03B4D36520C98F8983105AA
                                                                                                                                                                                                                  SHA-512:F2E498C737E0EC19613F033825170C498AEA8366F5A94203D84E8E080DC4D992F8BCA10DCFD9F48EEF247FD3491B53D78370C55FB79C56D0A20DC737326A6DBC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/357.js
                                                                                                                                                                                                                  Preview:....dQ...b..IQ...<..$._o.P...I..A..Q..5..`.D7T`.o....1......0..>.....m....j.j....a,.Y&WX8.t:.....r.a...@..f....G..>.0.NObr.'....aScH's.'1U(4..b.k]..sV..=E...E.j.a...H...%.H............|....D.S.`..5"|.....+...Sn..qi.e#P.p..z.?...9..|........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1772
                                                                                                                                                                                                                  Entropy (8bit):7.878696493782938
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:AEC7075794BADC9C455C737E815DD9CF
                                                                                                                                                                                                                  SHA1:8940E1007BC80CE9A3A6B8BFB68FAA4EBAE21C61
                                                                                                                                                                                                                  SHA-256:BD15966A5468F84897A442D645F9A90DD8DF25F088DC4245DB93E36BBA8CFDEF
                                                                                                                                                                                                                  SHA-512:0DA069561BC2DEC0A3ACBF92523A2B69DF20B6ACB7D2033F4AA06F93923B669C08A280D8B983BA3A2BAF494808B9458E4BA6A3DCD769A1FE09FB37959F0B8D86
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/254.js
                                                                                                                                                                                                                  Preview:.......39@..:.f.!t-5_..I...I.....h0Z.,. 7r...}....#.'fl.xc...N..g(.-w...uKB....P>eS.....s..v#U.uY.....u.,A...).(@...J.Y..us.n.$.e.k.mb....!(....j|".g.%...l......H...h6-...d........c..N..yI/gcd.g.q.8.27..]I.M..Anv...l.t.......M....N..0..\.......3...3.7g7..UA..0yH...<...h.Z...).....X]......5.i...{..I.l.....]l...v.ns._..I}.....o.%.h..C.|5....2.Y..p.T.:......\..Ip.#..F.(W..g.].GL.\.K...R1y..a.:....,P..z..........)/T.6w.j.)....}..R..x..2...G.Rp.=k..........-8c.A.{6Z..D5/3......Y...(../.}..>:.^N.a6]N...h9}..v...2....+a...ABv.....P.....c.'.X.a...k.|..T.^..w....j....&=y.a4Z./..3F..j Z.n..-EqR...`8..V)....0.@=.M....?.....sy7UKyDT..e.2.h.....!.....R...;.4.......T.c*.....2....nM....m...J....E.m#....Lh.L8...+$x.x..{p.y...E....2..^.C.".D+@.?...!..-]sT......e[..p..I...&..g...R%"` .i#..>.P.H...$.}.Y..A].a.a*.A..aW@.qH..TJ.5.7^..D.L8.0...:T....;.TV...-4.Q.9.?..,....oE..A.l..`g...Y.p.......S.a.9_.v...6...m.Q....y.{]...h%....9A..6Fu:.6.4.Z}..@D..I....P.0..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 105429
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):34237
                                                                                                                                                                                                                  Entropy (8bit):7.991951826041748
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:833D47C481CF9DC406DA3EB6084678AE
                                                                                                                                                                                                                  SHA1:A8CEC7156D6DC0F1DD136100DE9703F26BDF9648
                                                                                                                                                                                                                  SHA-256:15CFBD8E8DD8A442233E05803730BCE1731FD85D48E39202BBFE9D4D5CCA798A
                                                                                                                                                                                                                  SHA-512:BEC92B001072B236C629B8278640010A63385F38EE423FB9620C45C3D3456862FFFB2307B57F50E8B8249A1F56A6C53A0F3814BB9BB06D2A9C34A74FC4594170
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/sp-officefeed-webpart_en-us_7bed6830ac1b5445d102.js
                                                                                                                                                                                                                  Preview:...........i...r..WH....0.....h...g.gz....X..$..B.....Z..w$.Z.}..x.bk.,K.{.lm...Z..z....H.`u...?.H$r.......4M.uy....._-.eM..$...~.-.A@...h..Yo......4:..o...4BBZ.Ak.q:..i.M.@c...hf .-..q.F>i..F.gI.7..}..h0'.2.k./T...$N..H..?^,cJ(k.pJv>....'{>.qB..h...b.c..#..,..o.-....N...j..&;...."z..S2.U..c..@.$H.......H..B..0..$>...l.l........]..n.I.$..h,1....+B.*j,....(..yDOv*/I.%.....$z."`p@.c.L.(.(B..Q.|..9Z..-..M.1..#tjy..../.St.......vM.....> .m.E`...d.".Ync..J..g..O.*...a.%...]n.....O.j..G...UB+lL&#..#M.?..Hr.....Y.OLcj .aX...dD!)m..y.L........s..d.a. ,.<.. ..jd.....e.h...2.b..$.S.D..........?.M.iX7.a..jC.....^..z....1..z!.=As...,..v.q...v....0..0.]&.d..1.k].......[]#Mr....z..&A..b".(.'#6N&M....E....e...yX...d..-.....OF...w.. .x.7..5..&...#3A..}....Q.7ko,..;6^.$6..sR.. ..3...L."...hF>1c.A.wL&9..&AT.~..I..G...6.../..r.@D..G..6.....M"........1.L<.W.K:..Cnz.V.7=V...9.g.i.H...p.Y.<{..c...20...........G.....P..D......R.... .......?Y.H9\W..(...c....G.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):918
                                                                                                                                                                                                                  Entropy (8bit):7.762303824054296
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:704787CA37FC4E7659725CA3D757E2B3
                                                                                                                                                                                                                  SHA1:0B94121EC6CA28746AE77C5C140FC96745809919
                                                                                                                                                                                                                  SHA-256:5CE00B20EC8376F7EDDC7769C8BC2DED731D0007803ADEA58BCFB5B299704F8C
                                                                                                                                                                                                                  SHA-512:B05735399E17CB1BED179A2C6F0033A8A9DF4EE510913BD6E900AC007232F28660F43A7EE263C4A7BFE7D57BB97C0DDE1CBD56ED704E240EF58C9B7A9D83F7F6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1294.js
                                                                                                                                                                                                                  Preview:.U....M.-..{....n."I..R.l..{).l*/..u.,.v..`.g.@sx.i.../..hK.w..fQ. .....sj.$[..d....`...d..c...O.C6.gL.....Hy3.....ZjT......D..&f.r..V..#A...3??..:..d..o....K.;WR.G&~.SJc...'....y...V..br(w.Q....Rr,s....7.+mY&.v.3.^...5t..a.........[.3.cVT..P.i..}..@B.O..c.......V.z.H.....Ekvi.E]7.....F.Qj.E...<...Nk...Z.e...7qp..pK......m...9...{{{.....[.Q.....>.r.;ZN]..$.3V<...$....J@..~jW..il.....K@;.i.v....Vm`d....Z.=_1.F......@....T...5B8..h.J...p.v.+d.u..h....q....R....u...!....e`....~.....6..=.A=m.p.W)*ZZ.....K.=........u...V.J:..W...........X.....g.....Z...nE..E....I..G.C..=K.i..-.....V.-UA...*.........|.E.......Fm.e#.^..F.%.]..2.?k.TKFLs$.._...fynA..<.....D.E...s(mu.NN..*9+7V..^...I;.Vm)nZU^.we).. .v.^.td#..3..F]ZPq.....`..i.$.)f|..i.)O[W.'WZy.....s."3.M..L.....f.+..3..z$...EA...Q..90...s4eoy......Rq).$....IRs.*....Vc..Si?.4.n!..A....X....lSc{.>Zb..y.d.R..R`k.[+*.7.O.....{.X.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1638
                                                                                                                                                                                                                  Entropy (8bit):7.879884395348228
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1A63DF9A5262B2F5B102CE2FF2DB4213
                                                                                                                                                                                                                  SHA1:E7B9220A0862AA3DF3BB598A0672AC425FF7AC71
                                                                                                                                                                                                                  SHA-256:99C816AAD0054C5E22A80F9EEF14FCA3E3FDCAF957215A6417D62FFADACC1D5F
                                                                                                                                                                                                                  SHA-512:804759C3AD9B5E9B3A06E192A7B6DA26762E00FF60B7AF658667D7AFE278901576AA24F34F28E05E5D22EA69161EA6F182ABE936275F57B63556EE816C20D7DC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/featured-product-banner.css?v=129237341711239768241729663288
                                                                                                                                                                                                                  Preview:.& ...9.nj.....g./3.R..{.MJS%_...r....e..*./.Pi....O..l O%!~.05.M...[.%.$yJb..|.].Tv.c..#.iQ<dZ.H..b#.*..B....*....g.<.H....g..c>...n/.f............f..>.l5...s.....%.fI_..O...w.V....C6....~J...n.......76.Ui.G...(.u21&.?......:+V.]]..GK..g...S..-.+..J....W..h...q....a;-........0D..D..h...@...Y. ..'....u..&..1:..i.jA"Z...VS6.2/c....(9....&u...|.lA...a..&b.ahz+K..%..:.<.t..V...V.....Xd.!.#W.N.\N....G.S.Q......uq.M.0g....?..U..1.....!....|e........^...x..e..R..t.f..f6..uU.`.....`.Q4.+8.M..Qe&..X...........y..{E.To]"Q....,........Mm.Nz.x[.1.i..?q...<...@..8i.D..f.M..m.%..R._q..*Oik...G....5....h....8..#...K`}.].v..\.;l9@s...'.(..<.i,|<(...A.C%..v.{...0..f~..E.3m\...._.d.n......Wd.}O.........F.@......V.3..}..,h.. :..*9.QE.cxG#.x..j...9....L.y.Fc%..YOd....EE.d1E......{..D.!..!.C. y.:..=I...Z.&.n...>2......vX..q.J..P...l..)...J..(....9..@.W.+...H#=.Hq.5k...n.T...VM.8...qD.5.. E.4"...!....'..E.... ...U...5.....t.M..34d..Gp....9.{....b..PK.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8410
                                                                                                                                                                                                                  Entropy (8bit):7.975978851478119
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6744FF417D3AB6CEE5045C250F1D8311
                                                                                                                                                                                                                  SHA1:0B1EEF75DAB4241BC80814B4EE35AB259F5C30B1
                                                                                                                                                                                                                  SHA-256:921E6433BDC675E708827281BDF70AD8CCAC2AE66F5D76472724921A8F2E72EF
                                                                                                                                                                                                                  SHA-512:861302D1A232C4DB8E37BA7937F26ADEEFB93B3D1569CD2757B350FD8F79812CBF800BE4515D4DD07E251C61C1D8EF867DE2CCBE43CAD5E44EEF35880D0BC058
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1975.js
                                                                                                                                                                                                                  Preview:./....lc2./i..3.o.+wE..0.m..If/.........6..;U=p.]..0..j}.%x.1...?..B6....K.J....j.].....}(..b\.S.7....F..x....Xq..6..P......|W.U..`..R...~.8"...F.Z.eU;..#.."....s.4Z9..o.y.<r..w.>....N..Vx.....b1.@P...G.E.2.].a.,..L....a..R.4...T.:.6......s.}=.....i....g.b[..".f.....)=Y[.{...b........H}...]K]5...q....U.t..J|..D%.b...E..h..f.,P.ZrC[T..K.......Y...dC..,.....l;"..{..By....{..../ef[...&^..../..P..=.C/...T..... .k.8-.yPn.qr..M5.Q.....m46.fy?.c.&;..n..J.wWjJ|%1.3U.......J...-............JL..U.P....PJ.4$.....a.......iI..%..8...J7...7...lt.vM..$mh.Zs.&.r....G.0.&h.....`.c$4%.| J....gX.S.a.2.. ..Uz^!..u..)H..p5../...\7j{..r......*...a.....5..{So.. .*.<........&z].....Q....,~;.Tu.\D)'....,.r$wm.....n.c..).b..y.Jx.ggS<...1L.....%.<%...@3.1c4Gz......[.{:...^S.G.,.L.*.O....Fc..w....6/...s.g.2...w...|.s^@D3tX..5.....!.eX.I..i.D.a>m..-#..2.....A.f6F;......@"........j...t..O.I.l3O.....0.O.....D<g1.\.........u.S.<..R...j..2nr.&d...m..W.Ylq.u}.......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1020)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1116
                                                                                                                                                                                                                  Entropy (8bit):5.046221010113033
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:73D0898C6A7013FF716FCBF450DC2E3A
                                                                                                                                                                                                                  SHA1:04708AB5B90A1F6573E56E4A2ABC43AE0D7E41F2
                                                                                                                                                                                                                  SHA-256:254F1490C43EA814A026A6B9D54D6C0A43FAF4ED3BAAD9AE060A2FD8EF27BA7E
                                                                                                                                                                                                                  SHA-512:7040DF99DE84664B5D119B9FD32812BD0B4166D7D2316E9E56FE116EA2AD9353BDC75A0FA5D50FED5B1D68909D34EBE3CD5DD15FB22D78F84AE47F3D209F0BF7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:if(!customElements.get("countdown-product")){class Countdown extends HTMLElement{constructor(){super(),this.endDate=new Date(this.dataset.endDate).getTime(),Number(this.endDate)&&window.initLazyScript(this,this.init.bind(this))}init(){this.daysEl=this.querySelector(".js-days"),this.hoursEl=this.querySelector(".js-hours"),this.minsEl=this.querySelector(".js-mins"),this.secsEl=this.querySelector(".js-secs"),this.second=1e3,this.minute=60*this.second,this.hour=60*this.minute,this.day=24*this.hour,this.timer(),this.interval=setInterval(this.timer.bind(this),this.second)}timer(){const timeDiff=this.endDate-new Date;if(timeDiff<0){clearInterval(this.interval);return}const days=Math.floor(timeDiff/this.day),hours=Math.floor(timeDiff/this.hour),mins=Math.floor(timeDiff/this.minute),secs=Math.floor(timeDiff/this.second);this.daysEl.textContent=days,this.hoursEl.textContent=hours-days*24,this.minsEl.textContent=mins-hours*60,this.secsEl.textContent=secs-mins*60}}customElements.define("countdown-
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):167
                                                                                                                                                                                                                  Entropy (8bit):6.798228618756573
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:84A26E16F50DAE97DAFAB4C168216407
                                                                                                                                                                                                                  SHA1:660583337C22F3F5D0991C0816AA1466CFA1A4E7
                                                                                                                                                                                                                  SHA-256:1825806CBC41D2ED2AF320E4C48CA27BA0712D2F944D50C567E4BC5DE272736D
                                                                                                                                                                                                                  SHA-512:EE12DFC286663FF55911563E5B4C8C23973600579969706A845DAD20AD8A98C28319E7CAECB3244BA1D413B3C0DE477885F4630BC199C83FA703B4C4CDBB6686
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1989.js
                                                                                                                                                                                                                  Preview:....dkN_.z....X.%q...i..........|....z=Y.e....H..t.D./!..UG......"9....7...3.m.....c.......W{..K8.kO. AN..\....\{..t...4..m...g...../...K.3g.t{...>..L!.pl..T...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1024x1024, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):360302
                                                                                                                                                                                                                  Entropy (8bit):7.991090264486311
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:34FF7F41D3E037F15B3591703E001357
                                                                                                                                                                                                                  SHA1:C5095BDF4665B64BCD63E5B80CA2DF068AA42095
                                                                                                                                                                                                                  SHA-256:E1D57DB90661A6E3EBFA00D231CF470CC4D4FF70365212F312809C011134E772
                                                                                                                                                                                                                  SHA-512:3F4E95BBF8B83924120CB728D295A61FBD5B38D3E13832E2DE6FC9746B866D77B46B10DB3B4B3DD5E3D3C7795FD963996671B0338A4FF9D0C05A2C8CD601C206
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF............................................................................%%2..............................................................%%2..........."..........8.....................................................................)h.J.,..c.....M..C.......Q.#f%...@.N.mZ...q..<Q.C.....fd.$...u....SN3..!<........1..k..0w[C.r._F.[.$..+%..6.y........k..,.Yt.....?H2..V...plIu..nL./....P...L&.Ga.3..\Io8.Y..]...G.=&G>....|C....Oxg.#../.-...a...Zqa:.#..E.H..Mv.4$6..0..t..1.Yy.,.c.nR.ogM.......e.)F~~K..C.V .u......{{.l....b.....c#'D..!R...>.l..2.$i.f..gb........N.].YYC....4j...^V5ua.....d.:.....p.=&R.A.z..h.......K2.[.M.H...m.H&.+h.4...-.[.\.....t..D7..Dg. .....3S..c7........c2.X.B....n..3=..\W+.....;]...t...n.....k.W..(...#]%6d.l.n..4.6.u&$J).]TWQ&..d....MK;._.G..IEs..J...d..].|..\..d/....;S.....C].j...W..8z....*....].........0..{+.#"....@......2....Z.L..l.h.`.....,.)EC.RR..@..9R.9...v5r.0.,z......B....ff.g...>....Q.Q:.+....[p....6....m
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3860
                                                                                                                                                                                                                  Entropy (8bit):7.954886600417118
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:128B4A8CDDFF3491B5941E2769ECDABB
                                                                                                                                                                                                                  SHA1:D7AF8DA18B2D71FB3A1B33B825A9629C5C13F742
                                                                                                                                                                                                                  SHA-256:4C6DCD27CFDEC88BD1E105E3F2E76AA12BEED4BBD7CC4B749FCA549774A8FC1D
                                                                                                                                                                                                                  SHA-512:DD3D937F1AC34FECA4D389BC062ED4E68E93C58986BF4A7051FC6170E08E428E238B6CCCC767278E7B07BA5368DC90314E662E65001FA55006636657EDEE16B4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/metaosfilebrowser/14.js
                                                                                                                                                                                                                  Preview:..+...n.s.M.....4"....!.M.*.s,.....0SK.....T..r.y f....w1i..."P..J&..&......+X+d....oWt_Io..V..D+4.@F...!.u...I'C.=.6T.):.BWf..=K+...r.Ox..........B.>U.T-A.::....j3.@&c.......!.d.H..=.~...../T.4....K.=...............Z.YT...x\../R.......l.|.V$...G.E...j.K"....5.x(..}I&..aL......R....G...k....h..n.....A....a.N..^....%..b..<...=.J...b.;.|..p....G.-...U\D..L`.n.Y8...z.|...x..u.......-.a...w.}*.|..........x.iiV..Q..E.AE.H.Z..l.....b]c!Xw....I7G.\}G.l....N...F...nL?$.S..N..\...^<.DX..r..|j.."W....yUw......h..U.}u.3,.....?.;.S.'D.d..".{.r.....vR'..3.it....q.....qXd.....f:...x...g.F.Vm8..r8.O4.....tt.K.&.|...8A.2w....Au.6.......n`\.F..`................t.}.f........*r...i....Mx..r..X.......}..zG.a.T...z9..P...gY&MH..Qs4....OI"2.?..Br8...N..,+.q..D.O@..fn...... ...k.8.(GH......D2...o..#. e.<.......ko..U,-....5..R..1...9...e.w.b..L..I....^,6..)...A.o....\.9..z...L.......:...{.....|.6U7...1&Sp..kk.Y..I.Rx..h......:..+...N...>4..T.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4189
                                                                                                                                                                                                                  Entropy (8bit):7.955265745464278
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BA1DD7376E0702A23C4FDD918E20AF30
                                                                                                                                                                                                                  SHA1:3AD4482DA795AF4035067A6BA1AEC9A4CCF4C84F
                                                                                                                                                                                                                  SHA-256:5C848960170B1E165AD1544D6680074E43FF257382D7BE7067B7C72AA2EB4FB5
                                                                                                                                                                                                                  SHA-512:37DDA653F54EF1B4F12FE76F30A30B9642F97946D3C80BC0CD0789D9D63E4A9A3939CBD56FCBA2001F53105B39A989433F4EC2633C22944819755E864007D520
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1367.js
                                                                                                                                                                                                                  Preview:..=QTm...Y...#xi.....S.....y..L..N...IfOS.......a;C..v.5..8Q...|d..d.........&-..TjuJ..?..j..}9y.P...a.*..L&.....,....I.{.^Ai...+..T..x<3..^..,w.E....._m-W.Z.(......L#$..A.a,zs..G.#..3o[{.D..A..6./.o=...7..}vmf....O...0.l`Nm.=AB...L......1...o.1aH..{cA......`...$.H.(..rQ... ...:S.&..0+.I._M.....K.....F..N.n_.P2.).dt....[..*C.....O....f..%..-.....U.......xj..."..D... .U1m..w.;.....;...hu..2.D.....z%~...!..9.7[.....d....e...../=%.o..?.}..k......3.....'sL".t.0.2.f.....|.^ug..2...V..?2..>.............)yq.....U..........O[.b...._....B...kI.(...e..2..}..[...<.U&Fz..q... .<..../.Z$d.#...T...Gr:..=8...Sr..(Z-.....a.B).C.....d.}...+z8......8H#...Y.:k...t\.....K.v<..*.K...... E...g..W...D.....X.Y...5.e.1..Pp..{.`i.?&..Y6..2....XyeA..6...Cl4M.a..K.7d<Vy.)J&...LK.C..'.Lb.h.V.WU.o-T @-.....?..N.......]..*......06..Y...$.8*TsV1.]..sJ(.T...m.5.......Cr...z.. .].[.RV8}.b*..7(....c.. .uH....L....V.^...caa]U}1.9*O.s[wD.,..^gh.H.&k.4.._.....??.78.*...H.J.`.NK1o.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):25086
                                                                                                                                                                                                                  Entropy (8bit):7.992618253770085
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:834A7CE3DE5CC553252C81F3555EA1D3
                                                                                                                                                                                                                  SHA1:ED0655B1907AE09D9174BE689DC0C255B07E463F
                                                                                                                                                                                                                  SHA-256:2E3F490E0AF7F95F63C86BDA0797B885ED6BF26B2C3630CA9A68CEBC81919DEA
                                                                                                                                                                                                                  SHA-512:B63100C8F2EC132CCDA68152982020DAA00544EBFB19B2120082430531CCDC86890358ED7775AC8512CF777A8E2EDA223CDAC83FDC54FEB4D13C70D843853592
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/streamembed/4.js
                                                                                                                                                                                                                  Preview:[...E.q.......t..P.zD....!..^.0D....[]..U..( ......S..7.Fk...E...N.EH..o._...%f.O.~.......^.......%Adn..oQ.....s=.....d...v[W.T...v.!@..*u.S]a..M..~....8>.(......... ..7&.,.t.@z..-..bG..e.p. .2.......J..'Q.....|..gyYv........h.U..^..b..Tm..... ..<T..R,..V.1...M.......j..8.m.Ab..q..d.e.{..7...BU..A.<....6$......M.,........N..!..sZ....]..u.f6.$...v..5b'!o~...h..:7N?.........{..5...m.Ik...E......:.L.v.._..B..1`l........Y>.f.....E....V.Oh.j.p.c7.,p......bq.p>`.......{J.Lq.B.3..H..s2..$..<.j..@.y.d..%h.................k...GB.k.G..I.j.G........,.isH..Q^=.=..p...~.<..j.c.Q..@.....x...."....AnB.C.J.gbO..v/.']x...P.r/......F..$,...\.....;.R...G.p.....FHR.k......3....:u._k.J..-...6.......k,......=...mk.;UpF....W..>....}.p........M...3...8RV:...UY^P...l8.=.....#.6..V..eK.B....Ee.0.B../......t.`R..t.!Z%.]..w.2z.......m.N;..ZF.:m2..L~...W.F..;.......O.Jf..Q..KD.:..&....R.H..@.....X`..%t..K....b1..&qM..T-..J.~9j.i...1..........y..m...0e.u.....N.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4793
                                                                                                                                                                                                                  Entropy (8bit):7.961434966731731
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:71E4647D6927D9DB33B543FD107E463D
                                                                                                                                                                                                                  SHA1:6B318EF320887D8FFC8F8FA5CEFB1A4D66DE4E93
                                                                                                                                                                                                                  SHA-256:0D53D0D01CB6AF757044EB1D2FED13618A20F2591F061FDFE12A6FC02424044B
                                                                                                                                                                                                                  SHA-512:04F61B373C4C2267093B4503EAB200656D3977E8689D859B6EE4AE1A5C8E9FC41E46DF1CFACACDE4914E84CC00DF55FCA89C69C29DE36BAA4C7AC85CB6779B42
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/52.js
                                                                                                                                                                                                                  Preview:.DHQT.F..E....eq..0...j_a/@=.`..xg....3u&.f...|..c..H...o.%...R18.j~J.....g..\.......V).L...w_.*j.!....mZ...s.9.Lw..`!.....iU,X^./...b..y\..X...r.:.........H.nD.KR.b.+.u..R...n:w!6..wQJ....c.={v.i._!..H ....e....x..J0.qg..n;...J.q.R......-..qE....@.(...G.H.......(.O...1.%.n...0..;.......)3..a._.c\.i..6....s...F-W..o...Q.....}..=o..'/5.j..4.v~`...._.(7...d:T]'.>e.d....Br9..I.9..........E${...{F.(.lx/..B...O=.0.....3.<.>f.i....k.|q>9....O..U....7_...;g...i.......#...?..k.7M*.}.b.|f.f....&...4...........8...$....K:.!|......>.k|...w.>d....w..F...Ss.J..1.2}..hE.*....9.D.Z..h...W)/.......~9..R..,n.<T</X....PL3.Xm....!.:O6....-Rv.g......[..V..\B. o.RX..z.N...=.Y(..OG..2%5. ..6v.'.%..j..&.`.#B&.S.a.*.Iy.%j...c..eB.Z.q..n.....-.....4.?.y.8._=.....V y.].d..G.b..i.!.f..i.. ...X.y.]:.);.ZN\o....OJ.=.5.Y..i....rs..w.U.Avl..B.4.u.c...G....].t.8..4.e.<%..,.o...,..fQ.M...c..=.4.E3.."T^.P.U......f...I].<.@..H.v.dh...\.....m...hG:5KE.R.......;.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 263733
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):73617
                                                                                                                                                                                                                  Entropy (8bit):7.996428852040694
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C1A98B6437283C18ADD95E096A9B4F2F
                                                                                                                                                                                                                  SHA1:F8DA436C0F3CA1B116F5304A83DDC465EEAB1950
                                                                                                                                                                                                                  SHA-256:2F23FEFFC8EFA3E679DECF26D91163184350356B671A4CD97EE965D52D67E74A
                                                                                                                                                                                                                  SHA-512:82ADC73D7D497AFE2862F79A22EA43248D679198AC0F97BCFDC608C6D1AAB09ACFE67E1C76E578F7B285C2223002B6426C69B2D3ACD61BCEE0FC2484592EA973
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/custom-formatter/custom-formatter.lib-1f468c16.js
                                                                                                                                                                                                                  Preview:...........kw$9r......bg.Q.U.w..Pl69..&....]..Ae.X....D.1.:G.e.X...l].,...-..k]I..........d&.Q$.W...eW...@ .. .x..R..........u..?.znc....F@H....7E.#~..fg...eu6Z_..W.{.oN.[.5>x...8.g..7.}N..l..A...0.....hM..H?;.T...4..cv........l..lI..M.e.S.i}9...k...i.7....[2t........C..e...2.5.!u..}<9p..h.;..[.......-..X.....~....$s&}...X.!.-..ZL'.......4.7.s.+.~.&..<v7!&I~.!d.2..h..p..v....u...s....\.5.......i,....@n........=.......N...._..|..z_!..?G....{....sz.....G.ow?...{z..c...0.......{.........+E..t....?..{|..V.p....'G.{.:|...^..v..R......t....O.......o....D......s.........=U.......O..z....s.........].....W.o>U......./ ....*.~.y'o.....~....O.Uza........W*....vO...(.?..GG.~v...!...G/.....z...}....Z>.. .@....s.../..y@......./.u......|."F.*..7...._.<<U...\...?G..?>zs.Z..>d..XE.-.Y`...o ...^.x.{.........t.>{.*.S.9Q..Wt..m..5=........-......T.,/.9....;...(.....Y.{M|v.......U..9"..8d........#.^....En.9"..bFJ9....0a...c..q..,O.....L=j.dA_b..}..J
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7328)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8582
                                                                                                                                                                                                                  Entropy (8bit):5.287171834633606
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9CD2A4FAC6C9F552A367DD0A69D37B5E
                                                                                                                                                                                                                  SHA1:14407D9E7E619294DD5844C10BEF1EDCC23869CB
                                                                                                                                                                                                                  SHA-256:0F79AC945E79100B908A2085543FC10806B82A58755F1B64831A1DA7FC9922D8
                                                                                                                                                                                                                  SHA-512:289106B4235DA684B7ED403409DA72BCBE947168B5743F0911F13006F0B3406C0E8EA9C057D8BFEC7152E78826B4A2D7282CB100DF905522E50D5949F02D56F2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[175],{3679:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return a},c:function(){return r},d:function(){return o}});var a="ListsAction",i="SPListAction",r="resetAllSurveyStatuses",o="resetSurveyStatusById"}.,4925:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_538"),i=n(8),r=n(400),o=n(154),s=n(121),c=n(17),d=n(79),l=n("odsp.util_517"),u=n(109),f=n(410),p=n(1409),m=n(1410),_=n(1329),h=l.x9.isActivated("60B05ED0-5912-442F-97BA-70A6BCAF2ADD"),b=l.x9.isActivated("5252DF6C-E868-444D-9381-8A37A145DBA8"),g=l.x9.isActivated("7B6FC2DB-D98E-4399-8BBA-E13E98CA50C4"),v="Not implemented",y=function(){function e(e,t){var n=this;this._campaignDefinitions=[],this._shouldInitFloodgate=function(){return(0,a.yv)(n,void 0,void 0,function(){var e;return(0,a.SO)(this,function(t){switch(t.label){case 0:return h?[2,!0]:(e=this,[4,this._getFloodgateProperties()]);case 1:return e._floodgateProperties=t.sent
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 650x366, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):54661
                                                                                                                                                                                                                  Entropy (8bit):7.9504372233747045
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:627BC07F2678645794D50A68D23C8C45
                                                                                                                                                                                                                  SHA1:B2E56C29C9A3E32F68505C0B30BAC57401124451
                                                                                                                                                                                                                  SHA-256:253CCDF9651115EC1864931F3AB279F3B9035289D2DA53C9C3A6798C4B55741E
                                                                                                                                                                                                                  SHA-512:027489B6DAE749713639035C3413B9CA037B2E2BC95D800D311CCD6846E9FCC871A63D9371B09C4378691B9C3D483294725532586FF43C7BD603EAE08483E086
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................n...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......n.............................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8600
                                                                                                                                                                                                                  Entropy (8bit):7.977776282840541
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B6EB4F041E5264074F30469AD553ABC5
                                                                                                                                                                                                                  SHA1:5320675749FCE67B9DEEBA2384E9F419F14A35DB
                                                                                                                                                                                                                  SHA-256:94A5B9F8F2F33A939AAA131542194A85DC1AF0B2596839253CE799D3C4D66458
                                                                                                                                                                                                                  SHA-512:1DCD73646971E840E5DDB1E3C2C48C415475EC5AEDD7FFC7A1B6E90CCE2BB18FA37EB14AC458D960D5F90945C17971EE4C4AD82A25C7DBC205FE18714E2F0648
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:...Q.h.j.#.d.@....6...Qw.......C...f'..4.C.!...{O.o..i^..=........%......}...gu.K..-y..}.....#...2c.PR.i.U{3.~9J..U.T...G$...O-.wS...._=]....6)#.;q............f.O..\S....{.Z8m...y..l..^-...W...P..R....^,..kI..xJ.R.{....%k&..m..YO.V:..K.......%0......m...v./.Tw..6n.-...B.....S.....v.%(.$..A...7...t.n;..'HI.|.u.7.F.u8m...$.7c.@..)..].zaecF.qa..&|...m.[3Z...K[..V,m...En.'3K.Z.{..'.Xi.A\..ru.;."...e#...E...j.z...kc.N.4G.[OZ0.^1..nI...u..q..I.......od+.'..0{.BG........,..L6.&p.G.C$.Jye.{..l.,.Ej.,..."3..r...g....P.lr.t.......&......t..J.w+...e. 9...v.>N.]W.....M.x.A*nwW..N.p.~.....g$6.3...m..l.z.t.sI.u..GPxD.#.(f.&.8..S.>.N.u.Q....].M..A......D.Y.t.....KP......0..}...u...m...&.n.]H ...cD;'R..F.->{..y.y......0.KH..up..GV...`.q=+/7....[.$........6...;.B.G.....q.-n.\\.g..a...*.O.....@!0[1...<5-#...s.Pqs....y....].s....2.fH.C,).q......)N=5`4.; r........bio.......... ....>.....z....u.9.........8U.rB!.=.....\H'%..m.xY....9........;S{.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):484
                                                                                                                                                                                                                  Entropy (8bit):7.5020100827013865
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8BEDEECDA9210C1F7631CCD00FF6AAC3
                                                                                                                                                                                                                  SHA1:687331296511DC8E66A6CBC00B8E4348E08AA00A
                                                                                                                                                                                                                  SHA-256:4F1049755396D40F731E55D3095163966D5217E87D22C0B1A4A154F24B362D7C
                                                                                                                                                                                                                  SHA-512:D0EDC2A7BEDFFB93A823FFD4EF668964C389311DE405CD9DC954B2D2E8972313A7459DDEE2B8AA4B4B6DF760FFD0D096E69FB41AFEBD5D653F90048D75CB5B17
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/259.js
                                                                                                                                                                                                                  Preview:......i./S...Mm..FJ...<6i..s..K)..E]..]o.kc$.z..c.=..VK.HU-'J.....S.{........,.......|^......l.F..#T(...b....06.../;......<...Z{.l...g.T0M..r<p.@.\..Y .+.........`Z.8qk#^.Zn.%M.......7.q!...6J@<..5.U#..._C.._..{:a.7.b.g.h.p.2.+>...Mw...A.0.Z..c{.iLy-.gPs+..vf.O{`..x~.-Zy|./......XJ.Y...0..04.......:.../.=D..X88`.u...#l&.....k.zq/E.[6..rj.....`....(.m....u-.-.Yk.....E#'^.EB(.9...g.H-......L..b....W.....?..g...v0Y.............}u...w.V.m!.E.p.z...........A..A.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8038
                                                                                                                                                                                                                  Entropy (8bit):7.979003254153439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:703AB37648753851AC4C3E9667D5EEAF
                                                                                                                                                                                                                  SHA1:0D40B08849272E72FD1D724D49C54F36273C0A34
                                                                                                                                                                                                                  SHA-256:9070D48E1DF2D4F457B5EF9783B9C153E4A954C78D2B2E86EF44292172C1F7E5
                                                                                                                                                                                                                  SHA-512:882087679D5B1A12AFCB543D8EE5DA15AD34B9F31196C56C5B5808037C01FDD00520CE5D830A806B0703168D21C4839640977A32FA2002607C9C03C696345EB1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:..n.HM.....>....o...~.B-..jz[.3.0%.FT|A.jw...Lv`..*.....LM...9w......N.]}.....]...`. ).......K......GQL.#O1..:_i..]sre..S..P.?....&m.e8.v......7..~.....F...o..T.&....d....D|..Dn8.>........A.....U.@..B=;.j........).......zkCF..$#.P....Vr.+.d.S.Pr...w.6...3..^..C\......T...W._..m.)...tf.Gh..}...i..g/>\.r_..9...%*..NmQH...].1.....5@.A.q=.....W..)....iM@...j...K.j.!.X....M.d.c>..C..@.J.u..2#....I...g...;.....PK.........bU....-.U~G....e.I...I..N%i....R6.O.T.e.....U..o..4.uK..Z.k<.*.}.]a..+FJ..Z.pj.JI..gx..\....MI.*.A..JU'(..^t.;.~.....YL.>WM......4E...Z....v..F.=R....h...x....P.c-..#..rA..JV..I.R...p....Z....\..."...i.i[v.w...kc.m....y..:.< ......^....CKZ.{..+9.t^..a...2}&......-..fi\u..:...,..@.....,.4W..E....qO5g#..yF.X...g...{...A.,...9.......2&.....z(.H....F...<b."_....T...j.0.f../..W... 0.._.w...xp.....Y...F.%...(c.f..FM......@(......CP..@P_.kH.[...|.r7z);}(...YO...F.g......K58E#..A.qR.M.*.=.t).....[.......%........r.,....r.....T......O.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 19252, version 1.0
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):19252
                                                                                                                                                                                                                  Entropy (8bit):7.990065631468077
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3081AE959E35D7DFA394138443E9095E
                                                                                                                                                                                                                  SHA1:FE093FE9CA22A15354813C912484945A36B79146
                                                                                                                                                                                                                  SHA-256:DE60693F31597C2EC2C1BD972D15900B6BB7BE2BCC19DB7B71BD171469B7DBE0
                                                                                                                                                                                                                  SHA-512:82A9064BE73A985B3D30995EC49985EEEEC2223EAF624E2DC7DC57D4BA82D0B804B32DA11817C4268CA51D2B88689A9780D4B6130BA327E85F69F9E4109AAF6B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://fonts.shopifycdn.com/helvetica/helvetica_n4.fe093fe9ca22a15354813c912484945a36b79146.woff2?h1=b3ZlcnN0b2NrLmNvbQ&hmac=b17005b8de9d58b8bf1d72e284cfa56571f24c5706b0774b2c810e4e87391ba4
                                                                                                                                                                                                                  Preview:wOF2......K4..........J..........................`..`..x..`..4.....(..I.6.$.....L.. .,. ..V.P.5x.*..Y..[.F!. ..(e.N...B..2,`...Z...*.....`-..k.....`....2|..PO..s.<fU2E$./gE~3.>.=.j@.GP..c...$.........H$..m@...[..6..9.U.....E.fw....."..Gh.\?~.;T$QgL.pI.$.....&..6H...tfv.0@-o.Q7..."...|0...^V.*.....f...FT.).H.t..-q..H.U...N..G..S?.....K........?(..eY..$.P:.......;.S...7<..". ............X.$.6m....n..E..-9~'k..L..W.........'z~...1K*!.T..&"......-.i..n.t.?..jD...J..WU........||......Hwa..MZ];UJ.....3,......%?....W.3..6.._H.C.......g.i.b..j4....L../....q$H}.N.O....Z...n....r.T.Ig.y/3.Q:...(.+.......m.}.'H .Kf..M.. ...<.z.!mPHr..v..............E.....;.FK..GK.!.h..IK'$B.P.T..pq+(.N...(9J..N!?/....`g........$. (QT...W...".....K.2.Y6.pgR....!.B.?.u!.......W...em.%f(.;.,.\QY{|.Vf...C`...4.{.............,.^R."...ES...p.K.Mv..D..F.......f..D.x.......{...e'.k......f...AZ~...........Px.O......4.6.O..2.rgu...8.....C..B.b........B*."
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32117)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):51984
                                                                                                                                                                                                                  Entropy (8bit):5.4192491243703405
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DB49357F923EC899C9EF90B7DEF907B8
                                                                                                                                                                                                                  SHA1:480D28152D77EAB20F5992EC0AB5AF15960FFC91
                                                                                                                                                                                                                  SHA-256:80E528BE853EAC23AF2454534897CA9536B1D3D04AA043B042F34879A3C111C8
                                                                                                                                                                                                                  SHA-512:88607E0B9619FA59D47B036F0BDF571CD996701774BD7AAF075B63C38590FFD6315551CF361126D4F7E5379A6D635FE3C11283D9560419040254CD217BC544ED
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(){var t=function(t){var e={exports:{}};return t.call(e.exports,e,e.exports),e.exports},e=function(t){return function(){var e=t.apply(this,arguments);return new Promise((function(t,r){function n(i,o){try{var a=e[i](o),s=a.value}catch(t){return void r(t)}if(!a.done)return Promise.resolve(s).then((function(t){n("next",t)}),(function(t){n("throw",t)}));t(s)}return n("next")}))}},r=function(t){return t&&t.__esModule?t:{default:t}},n=t((function(t){var e={}.toString;t.exports=function(t){return e.call(t).slice(8,-1)}})),i=t((function(t){var e=t.exports="undefined"!=typeof window&&window.Math==Math?window:"undefined"!=typeof self&&self.Math==Math?self:Function("return this")();"number"==typeof __g&&(__g=e)})),o=t((function(t){var e="__core-js_shared__",r=i[e]||(i[e]={});t.exports=function(t){return r[t]||(r[t]={})}})),a=t((function(t){var e=0,r=Math.random();t.exports=function(t){return"Symbol(".concat(void 0===t?"":t,")_",(++e+r).toString(36))}})),s=t((function(t){var e=o("wks"),r=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65460)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):111802
                                                                                                                                                                                                                  Entropy (8bit):5.268240482340551
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5B9D8BAA112D5D1FE1575BC547A2D11C
                                                                                                                                                                                                                  SHA1:017C071245A55242CFABDBB70CE8D3D628B7A18F
                                                                                                                                                                                                                  SHA-256:2E5AA81E02F13EB7E2376331A641BC0BDF3DCFBC769872074CC3134C3FC4D0E3
                                                                                                                                                                                                                  SHA-512:0642614B00E1CBC28F3F669CE9473D4528F151644D1702001B5503BB9FC3615DB7C77721BD4C652CB3D67E2D6CC8AC4600443D8E2F1B8494334DEF96539193F7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://js-agent.newrelic.com/nr-spa-1.265.1.min.js
                                                                                                                                                                                                                  Preview:/*! For license information please see nr-spa-1.265.1.min.js.LICENSE.txt */."use strict";(self["webpackChunk:NRBA-1.265.1.PROD"]=self["webpackChunk:NRBA-1.265.1.PROD"]||[]).push([[478],{7699:(e,t,i)=>{i.d(t,{I:()=>r,N:()=>s});const s=64e3,r=1e6},9527:(e,t,i)=>{i.d(t,{n:()=>c});var s=i(9422),r=i(4777),n=i(4624),a=i(2838),o=i(2614);class c extends r.J{constructor(e,t,i){super(i),this.endpoint=e,this.opts=t||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new n.M(this.sharedContext),(0,a.Q)(this.unload.bind(this)),this.sharedContext?.ee.on(o.tS.RESET,(()=>this.runHarvest({forceNoRetry:!0})))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({unload:!0}))}startTimer(e,t){this.interval=e,this.started=!0,this.scheduleHarvest(null!=t?t:this.interval)}stopTimer(e=!1){this.aborted=e,this.started=!1,this.timeoutHandle&&clearTimeout(this.timeoutHandle)}scheduleHarvest(e,t){this.timeoutHandle||(null==e&&(e=this.interval),thi
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):324
                                                                                                                                                                                                                  Entropy (8bit):7.305985641698813
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:73B3B55D9C9C47D98500E7C772D54E3E
                                                                                                                                                                                                                  SHA1:1E389849711E24AC8487D4E8B24353DE1419BCA6
                                                                                                                                                                                                                  SHA-256:F150D4F987D07C8A7122747DE201011334FDE7F6AB0B746BFFF2762D6159536B
                                                                                                                                                                                                                  SHA-512:BCB153FDD15422A4726B2205C5FFA4D1A8DFB47F5BA26C22AC9B74A6F3D96B2238D72BFD4259FB03B19CE538541E07350898A3D7B4C0C65FA3CD139DA94BA807
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/257.js
                                                                                                                                                                                                                  Preview:.h..dU.?..."...[....ck%[JMu......7~.WZc.olP..q.G.u..].....:i.....K..n.r......]......+I.g.?A$......t.Je4ZL....Q_...d..{.....(e.+8.rU__....r....x. m..]0._......l4.,."..t>.v.....*..'{..(m..i.%J.&..w4..4.(..)B..T%v.....mA.2.z+u>$M.l._.mD.(EG.T.>...]...*ys.F../.{JfF.W..G..\%..T.z..i):h...<.......z\.^...V......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3599
                                                                                                                                                                                                                  Entropy (8bit):7.941745653471948
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:321C56D6E6DC391D69367FEE33B7BC37
                                                                                                                                                                                                                  SHA1:6A3126B7F87A85FF035F3612E43A0445FA5E4C95
                                                                                                                                                                                                                  SHA-256:11F738F1070215B154E843BBA549ACFF63C7181C364A6C5F8CAB8001EFD45932
                                                                                                                                                                                                                  SHA-512:41A09E081E75C34EC9926462F03858948EF40F8DBB10283BD398600D680A10602CEF8226EA1A920BA6CFDAEDC0C8841F3544FED56C8B9EE89CF4FCBDF2BDDEF3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1295.js
                                                                                                                                                                                                                  Preview:../.,..6.F#.....;0......!..V...]z.....r.I...A......".)q...R...F....fu.....w.k.R.c..,l!...:z.F..Q..0@d..$%..e...v.!.!...:...w....6.+guH.2...TT.{....g..Y.2..........^d......5`..uJ..M..m.`D..p.Y...v.}5.!@.`l.>.L..R...jv;.J~Z^..(}.....laC.J..1../.6......y... ..ee.x.8..]/~..`....Xy^........T:&..Eu..T.m...M..*.K.....*.Zq....5..8..........O.....CNv.~{#....J<..fo..;.../`s..H.~V....K7.=.#.zH.KbP.<......0.%....v....T.8.p..\;.E....Ml.....|.....$..AX..5gt....)...D.#........X..F9..H.uA ..g(^L...l.m..b.2 ......+.raQ&...!.?p.m..>.~X0.vH...m.=...9...^NOV.....B.../P.5R....c.!T...U.D.+L.B...=.a...Qy.....^..p...y.......Z.$.RS..F0+...q.+..'.o=$.F.D...9.l.#.Gf..T.....s..L.B..|..G.1..\..n.7.Dy.A..;.`...C...3...........:..i{.&G..u4.....4.<......H....9.@k...E.....9QM6-.]...T.F../.hC .}....c.b...c..#st..G,..r.....^J.Z.4.<N.).2..\.w..F..;yb.Q.ElL.t.P.....*@b..".f.o...O"....K.@{.l.:C.5.p..9u......t.....k.]......{.h..........@.z..~u..Ej..He..!uT..c/4.....&.9.q.>V<...7F....S....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):20539
                                                                                                                                                                                                                  Entropy (8bit):7.990131705787919
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B2157FCE97F7EA3264D7F716CA4F5CF1
                                                                                                                                                                                                                  SHA1:7CBDBA805BDE4FB99F728C5ED5A6294628ED49DF
                                                                                                                                                                                                                  SHA-256:D7FBB30F3328BCA3B5690DEA23DF0DF01FEBDC72D4C469E1E7616B813EE41004
                                                                                                                                                                                                                  SHA-512:22EB075D91A4962F179F8B4BDBE319D74D20AE4A057CF278035B571A36046549BBDC89164E77F3DEAACCCC4B24D92738D0EFBEEC2336A00420243544D7B60F6D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/132.js
                                                                                                                                                                                                                  Preview:[.K1.!8.. ....Q.w..>..=.,.....PB/s......\C=....3_h.l...NEa.X.WxK2......$......>D...B.6r.m...g.Cc..h....J....i.M.o..../..k..C.L.8.?._.JW..2...i+t...e...g...[%lfi..+.e.).....s.'..HP.......~..~}S(./K..N6..oQ..h... ....O]~.z.8{Fp_H...i.,..Bk.>5_..v..[k..I.P.i1,....RN..7...............$8<.ke*.HQ....{..<v7.;..c.F.K......x-..n....;.r.#x..l\........[.K./.c.}k...<.5..a.......Q...m..9.n<.!.!@.1....j.TF.*.$...F.{T.C.'.R.}...|......m.tV:|..8.$#...{;......?.6cr....i.L.v.........>..H6#..8}.V...HT.I[G.>...@&..Y...q..M`.......1....3.....y.....&Ts..YS.q....@.h."...y.Q.......}p..4TP..;.s...l.L....n..`M.....:...}:.......2..|..x..t%>.[....2..g.J8...s....<..+.@v..Wtc.k;.+1.&.\...}8R..r{..%.E.!z.?.....j.np......'..W..h.~".i....M":....Q9'W.._......0"4..|.9.PL.].0.h....V2J.'4..-.$.z..4t...XnM.....%.....7e.S..|..Q...E..P..!)P.....+......C....!..'zv$+.QvX.0..3......M.F....O..@.\gnG<.`....h...v......|<f....|..2 ....n...:cA..\...Q.bG...?....C2.L.m.......z..u.Ph$..3b...G
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1118
                                                                                                                                                                                                                  Entropy (8bit):7.820753880621943
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DABEFD6BAD5E980BB914BA06E7F6CD7B
                                                                                                                                                                                                                  SHA1:EE2AC90DEC44670B98244052686DB3357CCFAD74
                                                                                                                                                                                                                  SHA-256:B413CFA6B3CD88DF73FCF0597F5AACFBFE63EB22B97376B0462EEAF5241EDAC1
                                                                                                                                                                                                                  SHA-512:2BA2F11EBD0A584E1A5EFB5DB4DD5D7AD3117BCA663C9787BE87C044C24F5CC5791D5DC03CB42EDDB957B6C3520B6AB6B93ED8674607E81E093A8F1E6B96861F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/MarketsProDisclaimer.DpYSpx3c.js
                                                                                                                                                                                                                  Preview:.-............[:..9t.m.+8.........AB.!a%A-0.....2..'.G.....,4b....e.".R..3...@..c3..T.fu......NL......mP....K.~.'...._!vhO.'..Q..T...xp..to...?..6.z>>....o...f.k..)..7...1...5H_.....E.7*.j.o.o..oG...Z.T..,.1.z....KO{>P_)c.)NG:$."U..`|...W#;H...*.... .....m.L*..3'K.j6Y..z.f6..Z.....^..q5..k.%w...}EZ...q"/....3t..y..8c......K.3..kL..d$L...#pX...[.3g.dO|0)..1.=..1g@'q...e..p.........a4.......*..Y9. ....$PO...6.2Q.......!..u..9..W...3...JR.....qtx...+..W..h.E..OJp......Q...j...Q.].n......De.B..,.".....JcV....oP..Q".w.RL ....F.k........R.D..|.M....v@..eA...Q>(\6jL..M.U.;...F.... ._..{S.2.\N4L....;...>...Z.}..hk...< .>^...;....sf..4..ZL.b..B...`{......F2.k....t...T:.8-.....%.:<.3..2....!........Y.5fZ..h.F.|.."....l.66.6..~..om..lr0................(P[.[...5Y0..._.I/.....=m.....$.2.AY%.....`U.......J.?.V]E .X!3..*.i_M..137w.7&...`.qkDYp"..J..Y..j..p.2.h*S...].. L.j..-$.%6..D...Uv.5...<.m.BL..G...d_..e1rC....Fb.aD/.L.....G..88?7..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4102
                                                                                                                                                                                                                  Entropy (8bit):7.943484064253513
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DD23D80124D3940D241625F51F9900C8
                                                                                                                                                                                                                  SHA1:B8F7EA30DC4C2EC45E213E11837863D13DCB820A
                                                                                                                                                                                                                  SHA-256:01DD4DA304D7E37B27D850B8F50473E0D71CE2CF0BD90D6361010377FDE086ED
                                                                                                                                                                                                                  SHA-512:D28B4EAEA325FF4150410BC655AC0D7E864E2B1F865D60CC43609B81C91B986B332657439497CD00E300113277CCDE1464B190FE8328954A1B6EABA7A65ADC78
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/61251.js
                                                                                                                                                                                                                  Preview:..A...n.sI..D......~FH2k.......p.4.z..K.....p..^S..{9%<p9..ao. 3./m[;9F.X..).!1U..+...`.....^.,#W...A..Pl'...5=.c.j....J..03=..V:.=.F..(........$.....~..s........d...v.2.O...q.-..ow.'_&|......."......n..`nH......UF.q.../*I@g3,.r...?T.ZThB.Y.?X}v4.(..4-...v.....8U..".m..1..i...._....9KC.mK.C..\.u...e...-..".j.2..H.4.;..)/..Vs......^3.Q....Z...@M.d.g...,.L..p.\....l}.:w-..F8q2s?B5K.1p.d...i../.p....ps...F.2_..9.....\.......)..p...k....f.85.(.h.S.%(.....[..#...Z.W..v)0.....?..y.@......H.Q.zj...jp@.." .......c..hz.:.........k\,.`\D...7..'..Q.K..*....m.4..-qd....*...Z.'..h.5]...x..Bag.G...K...8..S..B`o.#..z/5..K..}H.&(.~;}...t.V.:....+Xb..}.....@$.b......n.eI.........v.#..I......N.QX9....OF!.he;..@..DDX.)....$7p /...S.JE..7{....#.....Y5............. =...s.L$.....9:j..D..,4.=I.K.A.........e..2j:4..`.....6.%.:'....+.i......U.8x1-BH..b.0(. .....v..a..m..@...7R..A.>l.`...{g.... ;3.V...{..R..I.C`.W..5...0.3.z.b.44.V.\V.d\Ur....#.p6...3.....p...@lAs.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):13692
                                                                                                                                                                                                                  Entropy (8bit):7.987549626857997
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A922E0EC646B46ACFE3B2E5D7DFE5914
                                                                                                                                                                                                                  SHA1:CBB6D82166D2A6FDB13087B4AE0799F41A1EA8CA
                                                                                                                                                                                                                  SHA-256:A6E0449C37A7AC585B543B164D2AC03EE4614509D67AF31DD303CA9414C01FD4
                                                                                                                                                                                                                  SHA-512:E9C1DBBE6E72D6B3403FF4DE4F187E3FBA2EF6461093F40B5D5A888C3F2A866889CB4CF4A0D3F1033881211E35722BC77A980F106B8F98BF2A2836F98DD397AF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1771.js
                                                                                                                                                                                                                  Preview:...Q.....>..Z...%.9........3)A...s.K....bi...D.#$....__.F.L.....^.......W*.".q4..Er....^U{6.#|;^R....wHM.A..#.....F.K.6yr{.."...v.....Cr$M-.Yrh[.|..w._~.$.:...eb.I...o..U.H...S..c.\.,h..K...u.@.sKy..fQ34.....'?.....\.7.L.aAP.G.B.....o./....8....yU.w..R...........,.@sU$.{...*.A.l.I....Q.J...6....."}.6......K.%Y.....Tjr...LT.....n...c.7.2o.......I.....$..D....+%.......q..[.i....u...{...V.|8|.EeHN...x...0j.D.zy.....2R.k]...Qx.'...w.....Z..9.)LOe.!..M..l.Z..&.a0..w&..<..h....sq...p....1L/..8...2..&=\w4......J..]s..6..|s.J..?9.....|v..>.+..Q.I.ae...K..$.>..W..x.+.3s....x1w....s.x..b.k..s..@J..E...l.f..b\.....W+.*}/O...........M..P@....7.o.......T.W.P.f...\..Au.j... 2..,............D....:.J.%...:..'.....g..@.....$..tIJ...$..Z..;.y}....D...@..;..w._.@..k.!......&....`6)+C.L{....m..P2u...X..&!....r]._...N...=.....o.m%..a>F..`.Q...#n...Q..O..g.....Vl.>....Z..y)..#....$....l.K.c..}R}..9..P..<.........y..#3k.T.O...~Of...).H1$.......L
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):381
                                                                                                                                                                                                                  Entropy (8bit):7.47068016914586
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:70BC1FC2F55B30E9618F0DCDCA4F0556
                                                                                                                                                                                                                  SHA1:67BD5DF06AFA229F109C069406B474A59980B0E6
                                                                                                                                                                                                                  SHA-256:656936FC054F8AAEC4B0C0C8C4523A14A522E9B6F01508A575E2BB235E2E015C
                                                                                                                                                                                                                  SHA-512:46E5853E5B936366D8505E865C48D2AAB7ECFA341DCD29C6C3D613A143A433B3F449B1E0BB1084B4E7E1F92447B3A442A039C7E6AAF849C8B77ED3E400D1D633
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/featured-collection.css?v=64892234005846914921729663288
                                                                                                                                                                                                                  Preview:... ..8....R7...k....5.+.OQ...t.w.4*..........k0...1.V..):.6Mi.. ...K...v. .*Y.fQ....5g.-"...e.r.p....q....O....^...{.VF.......:.......V....6.,^\...N9l..[(.5.`Jz^_.0QA.IN.......m..F.a......]'0....I.e".....BS.-JdX..^..zd[....(I..@.f.,.......0....C.......LO0..t....<2.I..oLT..D......Hl......1.1.l..7..;:.wG"....~.z.?.k...:s.M...e..7m.c..r..xi.z..`.....7.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1770
                                                                                                                                                                                                                  Entropy (8bit):7.893932398451998
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D7CE19B12134344BA462A9F313857857
                                                                                                                                                                                                                  SHA1:DB1ADCD51BE71F7CB8494F35794B8D3A0A72B07D
                                                                                                                                                                                                                  SHA-256:BF8C239F28173F1E0797510203662C58ABBB964C5CF712EDD11794B0AA7EB6F2
                                                                                                                                                                                                                  SHA-512:59986E66E0A02C9BE9448D5355B92F3A33D8289C675CE9588C7891B2EC1D6BC1E46448CC0A5B420B5700692669A093DC5C17AA16428EF1B51796AC1170C68756
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/PickupPointCarrierLogo.CGNiM-8O.js
                                                                                                                                                                                                                  Preview:........b...$IR?6..{9...8v.V..@C......|*.V..lW...~e.lt.p.}..+.]H.9.U.|AE c....}.A.=..(R...S.RQE.kTm..|.2......3..1..G!..[...@NF.k|..:.c....hr.........%..>8...OV5.mB...m[y.~.d3.Y..M{..V!:.A.>..&.6..!......... F.iTt.ruec.0H...-....&+u...i..;...Hs9W..r...N.zC.x.dh........K.....A^..VH....?.%.......I.]g...CO.m.s.CK.s}...d.@8..^..6...$...,I..RU._#i...e....gF..z..?.?..>%...b..r..N.r..(9..&X.. S.^.../...nK..r#(....T...q|.....#..!.o.l......t.|6+.i7.b.....v,*.5....u.6..Avm.....}.b'..!.......d..zH_.....C\.Q..Nl.....k.aQ.....Ed......Ma.._fww.C......I|...+ZI....oO$si.K....H..:0D..C"?...>....]..g.[Vi..$....{.}...........+.._.......l,..!$Xxj.54..<K.n.-...'(..CD.jg....&0L.-<}yy...1miM...r...MC........$..2n......1h.".....4,V;..g....9.2..o....`..Wr.<........q..t3....'........E.JX?D.*.}.1.0.yc..#...4........b....t......&.r...oo.Y..N.u.7. M....f..0HP...Rn..?..)...n6 #.,t@f{...K.G.5#.Po6.4g...5....;.>.=0...B....{.>.....|1...x.A.5.uzZ? ....e$....`....R..eb...t.._.F..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 170644
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):39483
                                                                                                                                                                                                                  Entropy (8bit):7.9925463561899495
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0E2F4C7082B6C130EFB1E29E1E5A38B8
                                                                                                                                                                                                                  SHA1:03D61A336C03A78EA0CD43CFAA63F9AEF6ACD4B6
                                                                                                                                                                                                                  SHA-256:E4BF0822758E2A5C7805FF3BC7F46EB56593F8CEB7B71384EC1D732CE019824A
                                                                                                                                                                                                                  SHA-512:F389029307F3A870E17E8D0ECDEF34ED6E9E3E060CCDDABF409CFDF501A3A56DAE0C4D75CE5A63A2B78FBC1181D786FD599AD598D78DD7F2F8E847D3D03359EE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/sp-newsfeed-webpart-bundle_en-us_937a7da363f73db64eb4.js
                                                                                                                                                                                                                  Preview:............s.H.?...+,|g..u.....Z+.hkZ.4.....Q..$. ..@....od.@.(.T.z..nD.B.YWV.'3u.p~~y..;.x..Z.0..U..0.qc...zd.D...I.O4........g...M..K.oN.$.].&..U......8J.i.S.4.....LV....T..0JR.M*in..3.'1..+.K<#...)y...[..\.~.>IDg.d...;..6..($aZ).,.9.....<. ..H&K..f2.1...)........S.....#.TqH...f......{f:'..I...N...?.v....f.}'auT...M..g.i."a...?.q.G!.Q).e|.m!....*M.?;s.I.D!._2.Hr.....#..(B.r....BS.D.4Fs4A3...:E...N...J.$.}7..a.?..t....n.9.u.R.B........P..9......v^..0...5.Ip....v.}&...~/|no........6.i.IVy...M..N..F...b'..V.@.....c...B.h../..;../....8|G,...[.D.%.)5y..8Z..Y.uu..[7.'bO\.y..d.><_x.6....v.m...1.........t....m6.NG3..ne.X.?.8....*U.<..nX.z..H..k..$.7...M....#n....7.."k..~........{D.V...U...lt.....Y.v.\U}W_<2. ..fcl....a.?.....]).....9.....@....M....h......">..D...c.f.[zh.D.LQ.pQtK....g.0.?".5.I.v....m..m.0[.qN.l.o....6O-?9..$ ...u..&.....ovG].@....m4..z....7t.....C.=&$>%)..Y3..o..4....5a...'/e]..=pww..jI]....@*..........D.6GR.i.....\.=-I.S.`F.8.q
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):584
                                                                                                                                                                                                                  Entropy (8bit):7.659313603993104
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E5059A8E52564DDF402E3675770C996A
                                                                                                                                                                                                                  SHA1:A7E280A3D242695B887A292759462FCB5BB67D26
                                                                                                                                                                                                                  SHA-256:87AB7FF0D629E21E8427E7B59ABF97671B700F0D9898D7D1483BB4ED77D18F29
                                                                                                                                                                                                                  SHA-512:3412127DB25832794BF6EFC6C03C88B6450F78E2066CD954143C5F1A8323AA453202433009BBE8769152AFDB8AE61F724ECF6E92CC31DADE9408C13DB34F8C69
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/component-scroller.css?v=172298930654121046611729663288
                                                                                                                                                                                                                  Preview:.-. ..9..[.<.......K.......tc..5.OO..<.P*/nc.7.voE7.z..&...YQ)...;.RU..M4.x..R..y:.y...x L.....:.RW...?....._..H..5.o....]......ab....cL.. ."..n...r.W......,.__|'....C0s.}..Y.....F....J...8L...3Ve<h5....T....X....0.{.PC..9e`C.fI...%..70.J...q.....z.....I...T...{..X.V(.>D.2.7..?.f.+ra_.......{#.F.=u.0A..M.o)r.... q$ZGW{....._W.. \........b..'.x..?l..+..Z!..c]..................n..6.....q..Z&.<&=.o.....G...=......."...f.Y...}.lo.i..k~:.|.B:...Ta..0;..CR./#q...+.&..};..?........~.p....[.VAy.B.k..7....n.s........$dh.$..[......e.........$..:..<..8.".....IU.z.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3077
                                                                                                                                                                                                                  Entropy (8bit):7.939768133112964
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:EFFCADB62FC8CC40CDC0BBEB1E448ADA
                                                                                                                                                                                                                  SHA1:A8D51BE248293836E383E5692A8003ED80B286E9
                                                                                                                                                                                                                  SHA-256:91EE237C1BCD5FF18AD47134318B17DB0FC4B34F503DA52C895708C1C1BA28F8
                                                                                                                                                                                                                  SHA-512:94CE72D809C1CF439ED6C65E56E5EF6DF88E675D23EB0C71B6444955F4756C949DFDF9F3B94C37FD74B29634539DAB080DAF155F8B99BD1AC58CBF106C5492FE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/88074.js
                                                                                                                                                                                                                  Preview:..2...8x....@..9...K..y"..tgr...y^.m...#...^....T....u........2.L[.>/..5hE+A.+.x<`v....IDM..dN.<.k..S. ,..K....@....CNS ........aWw.....>.r..(S.....Z.w.....$.B..ls..`t..U....e...?..M.....<d..,.|.....A....M....a.h.G...S.j..f0......{..>..O..;FR....5.D.R...B.Fi.G0.(... ....y$JY..i.;;I..m.^.O;...i~.w.B&...#.%.mC.q...$g..7.E..[...H/^.5.xH.1.....A.B...f^...v1.J..r-E.rxz.,...D^Sb..q.D...Ju...RdF....Mh19"g...m.<.l9....8..f.....i.=........(...m.".kw..Qm.....#U.#.#.4<I..VI..m.....W..)c.....D.1ohB.E}.]&2.....l..)..`.=L..P..........L.n...\..Mf..030.q+xx..=..lP..[.....H.`.6.S....1.jd.....N..o.l..4.j....5z..fQ.o.W...(...~.jI.C.V.h+.2|.8.vE.....L......H...r ....%{...x.PU...t.U..|.vw6...~.}+.y..P.DbZ..rC.6....t......7%0..w..P.......z&.N.m...z.K......_.L...,....V..#...\..Iz.K8..W.....V$..E.P...%.Y..E.i9].g..Y+.!do\^.Ia.l...l_.<...0i....tr_. {&...`f...@V......5...ug...6...bB.?........:..\..p.....Y0.'>`.2@.i..M.ac.=.`.......w%./F.E)...Q..-...sw.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):767
                                                                                                                                                                                                                  Entropy (8bit):7.748121692027783
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:234F2F7F4CCD53D0B16C0AFED4AC3013
                                                                                                                                                                                                                  SHA1:815F8923187CA309B234540EED140A8F7FDB5C70
                                                                                                                                                                                                                  SHA-256:25743DEBC1528C2A2E58724F8049903AFEF0BAAC81ED606319E3C6F8E9922A8C
                                                                                                                                                                                                                  SHA-512:6A1621410A73A964CD61858764635C7579A85930F2827CD0B5FC6BDBA000974BDE2667D09FD9D33829788DACD5892BCDFA2FD66B60CEBF0599FDD8796AA44588
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1133.js
                                                                                                                                                                                                                  Preview:.u......LSk..M]..........LDj.Q*$..c.l2?%>.....LH..=..y..F.....6.*..8.FK..0.k..l!...:.....@....`....f*.P.S.O.|.jH...gk...tH.#t..tZ..js.f.\.%...T..q.R..XN.0...Xv}./...4..W...jm.]6jm...........mM....s..J..X..mN..v..%l}.r.j.O..8.....].RG\r..e...T.@..yG&..J3...JV..-.S+...!.b..J..50"....}.v_..~.:.]&.e..!..{..B...5.g....?uo_Dr.F.,...&.C;C_lq...y...0%...~...u...=..ly..-1..zKp...sc..@..3.....,:....].e>..^...L@.F)U>.;i.O..k...s.g./y..Qq.......%..?...8y...H).....bW.mJ...w.....0.pa]..qz..T.c.d....xd.j..0...L.!....0B)2..]....Y}...|c.~...z.,....C.}...(iyG.......;...w.%+..FHd...2..'~.r...........%.......)..h.....;..&.J.&...#a.R.2...S..h.....'P...6..7..0N.^5.V..i>.E.}'.N....:.._pb...<.@."r{.->(g...o.....".l...X....-.)`...F8..[+...t]...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1980
                                                                                                                                                                                                                  Entropy (8bit):7.900903141260178
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A0506E0B8CC2DA577078B8EBBBE2518E
                                                                                                                                                                                                                  SHA1:BE00714D190334BC6F175B4BE917A228B90BB1D9
                                                                                                                                                                                                                  SHA-256:3541987803AC153EE5D1BE4B02CC92334E951858CBE1FE12D875F1878540E168
                                                                                                                                                                                                                  SHA-512:19F67915988B9E8F8187F0C5B77097BBF73CAD865231739B9D9FA0D64C6A802262C636489330E16549DA59629005E633C908F480BE1F62E6CE1F49E7172F9AB7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/266.js
                                                                                                                                                                                                                  Preview:......n.sy.9.Nm.m.....w...o.na.........N.._Rt.\x......w..'=]ak"+.........0K.d{u-^...h...m...g.3.;.n.h....d.....,(..B.J[.C...F.........v...e.....C.k....<...ls..#A,..7....0.D.g...Vyt..A.kz=..zt..M..:......[..T...OPi.hc....KB/...z..6.....i.....h....`V.QJ.i{.................z....4...r...u....S1.=....Yn.%:.[.tV.f1.=...Q..4<)..t.ayt.A...b...R..Kr..#&....k.WaA..!CNT>w.}.1,.o(.@..'.`.g._.T..Ni.S.w&.X....u.`q.D..J`.z..f...J.....&me.}4.%....E$...K.od..h...<Q$~C.s$..9.....P.....j......aT..n..,K...E.g.....t......-F g].P..g..@../.b..=...w.N...Y.44..;+$mA..ay,A..U.....D%h..-,+.k.u/...F....G.C.....zsZ.^*....w.^...=y.)...`3..X"...0X.{..3..v...1.ct..O...V.$._|...W|V..U..6........v..M.H+V.!...d.f..C...-r...,....s.y13.L.f.FR.'....EW..".h.!.D......e.....M.i.75s]Qrj...=..o.w..Y....7f...#^q.;..l..f1{q.>o.<g.p\S.............[..\....|..x.>.TU.H...B...r.O..0\.....^....I.r.aY.r.....1..K..$.1._..D.....4...3!k..}..,{......0..'u....#Xc.Q..T...[.[D.I.d....g..w{s*
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):5907
                                                                                                                                                                                                                  Entropy (8bit):7.967677488969959
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:99843E3CECE3CCE7E1EE8AEB3235E9C3
                                                                                                                                                                                                                  SHA1:75EFE02DF7ECABA342564AB7D75D16E252E2BF1D
                                                                                                                                                                                                                  SHA-256:A685CBEE214D12260BD0DB6747EC970F598E9AD79C6A8A6A7CFD8A2983D390B6
                                                                                                                                                                                                                  SHA-512:18B3A9F224BDFC5A8EB49068E61FA180F5177808C676E28B66E0035D7E1E494941E2E890D3703872672961D5F70F36BA0C45AFAE9D572EB77F59C518A0ECDBB0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.I_#.u..bD.s.P.....}..3..CO.1...o.A.tv..N....._=.........))f....}.{-.....-.{..9~...Wrk...b\.p....m...r....|.vF..a...J.8...z.*m7a..J.^KxfC...y...J..p...g.N.=IG:...,#.d.K6.dN....@o.T.>QS...$d....t#.K,..... 4eRt...D#'......w..{4..y..et..a*....T9)S....._o&Cy..9..Jj.h. w.m.....;..]..x.^e{.....{.s.. O)%S........jkS...<......i......A..D........ma...MO.3).....y.[....[<...:.......O../..1...[N.#%.DF5x.A1.....%.t.i..u....i.}..=.}O.-i....G.-....F^7.\\..U+F.M.*"..c.AK.x..bw.......6...P..k....U".\G..$T;..1...d...Q`p.P..x._...G....+g...K..*....4._...9.;...;.......y.._..=...f.5.P...x;=.Y..+...a..M...#I.2h..$DL....~w..}.....7..L,.dw.u(?k..].o...P...,......1........_..j.{....O. .Rd.5+..^.)...lLJA.n.../.W.r].....V.g.....nR.9..jBd...JF}.S..Vey....E>...i."q.....cZEl..J..*H.)..sj...G:.!......m.......D..n..Y..0...hA.A.8.R.._-GT0Mr..UQ7I..Th....c~.&D .b.......5Q....a.8.!.....] .l..[.w`...`.Q.).....[:H6....4.9.b.O...>.!-%.ha..a.a.....J........Q.{.T...>.Y.\-Q....-A....N..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2689
                                                                                                                                                                                                                  Entropy (8bit):7.932149578408156
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2169CEB4C330A26B538D0C02C77096D9
                                                                                                                                                                                                                  SHA1:CA5DF3EE9D63FAE30674156951C529AC2CDDB8C8
                                                                                                                                                                                                                  SHA-256:372FAD5E11F059B58C542460BB659717FFF89CD90866C19FF992D3279A4C15E8
                                                                                                                                                                                                                  SHA-512:8A6D2DC557CC0278668BC4BAFB7E82ECA4F2E2022FCC9B000D7DAA97C3B3C9EA99888DEA777473C8A3889F820E52C01275283AC4967C8C4E55048514F61DCF9C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/context.BUtXtA3z.js
                                                                                                                                                                                                                  Preview:...Q.....V..\.C....=z.....U;......0(JD._[......2...tYi.M.7Nx.'...)ur.]~....b.I....m..?MI.]...3...<..1(B...f.K.~.'....L........Zh.t''.S.Q+..B..v@E........y...+A..,.'....o.....x7...I.....;.2....<c.....?.3..]....8../...4...B..+.....^...+...9.......w./~a.G...o.c..YM.<y..+.S.......YC.2...j...I.t=...'oL......2.&W]{^.....K...[.xC.9.GseU}...8.f.4&.]<......e.b..0y}.s>.....,r.s.w..u...+..=.L~Q.........Xf.B.:......_...n..... .z.v..#..4...[.i}...C..f2......Ez^..yS..YBe..]../....B."|..A..R.Z..Ul".....c...3..q..|..{.|.4.kC..e.u.n8i7.+mX_.4....r.....g.d}.../cQ&.K.TQQ_cs.w....).w...X?.5;.xcXO.}.4aw.-..<./...,=...9...1.m..aH1..z..k....`.'..}.o8...!....O?...3....Bd...B.(b]....p.b..-....M<.c..H...gJ......p....7..R.;...}.L.@RW4N+".g.....C.F..!.Q).C>..W.]..D.....R.....}).xV..].z=..6@..?N..i.H..`.....O......c-J.....?)r.I...I.<....4.D.].....f.dI...l.E.sO.Em.t......{|@..'Y.kN.9....9T.j.A.N..%S.Dg...;..\.8lo9.._.......^=......G.?.].....bjS.G.....|:F..... .#
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4724
                                                                                                                                                                                                                  Entropy (8bit):7.960288404145835
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6F064196B38A00C565D54301BA1394BC
                                                                                                                                                                                                                  SHA1:71643E22DEB9F1456A631E861BC580420AAE1DB8
                                                                                                                                                                                                                  SHA-256:2AF7070EAAB282D5466FB27B93AC4C104F4EAC95C121B6ACD96C1B0523ECB898
                                                                                                                                                                                                                  SHA-512:BEB02FDDA9A5A005C4E742BC0350A3BFC823FB8CC169AFECDB9A8FB7D7C6825EB7AD83C7A3C65842D1519D4A2DA643BBD94C6F7ECFC7EACA6A2ABF2473E215C1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/78.js
                                                                                                                                                                                                                  Preview:..F.....E....n.~."...FGH2{..../7/Yg.s...e,.a.`U"-.zX...u.}........K...........vp7.Z..._...iW...ad#@.F&. ...D<.]yft.......W..Og.6.n..p....p..m..j...3.$.2..p.p`.!.Fc..{.....KOM.t.4y....l..h=....1T...v7.""".,..6...&K.....7.l}..w.......Z.RK.G.|...vb..>....+..e......+Dz....-y6~.....@....,....>1ml8#3Bw^.Y.....a.. ..we.&6..&V.+....@(...w0..c=6F..v..;.cU&...Q\]<.,:..\<.m...@........s...{Z.nF.e..f@Q...,.gZ..sMQ.m"^.....H.U+...e......Hq..k..f..R....[..t.+..*.i........-f...E*......|..D..L-J.y@.....%....}.5nU..#.iE&y..S..O..KJ..@...........&.....i'd..GS..Ap.=n......@..a.4e..R5U..i......r..}..w29]...........G...^}bD..:.j..../.R..o.A.(O.........2.i.../.5.q..Iroq.boP...=`..8..T\..R...t.y.7..f.;......_e...D.s......n.....t...0c.'...StM.6..P..Q].r......vv`.......<....FY.i.c..ZT......>.C.A...5.O.l..`...g...-w..Mugq|/Ke3.XNp..3..23..d..r9...&..'...gOf'...Yl.7e7R.f..H4.....s..b.Lg.....8...I..g..>..f...!?..GaP[..].8%..."6..(.[....."...^...n.. ....|..bV....t....3..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):811
                                                                                                                                                                                                                  Entropy (8bit):7.733742113737502
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:ACA1B35ABFBB7DE1226612C106D6042A
                                                                                                                                                                                                                  SHA1:02A6D70382AA56B7683536D736A592D3A2132DAE
                                                                                                                                                                                                                  SHA-256:8E2D6E684FF15A7B642980E083A11AC676F013E30E492914D2D446123136F022
                                                                                                                                                                                                                  SHA-512:E56BCCAF013DD45497638E53B99C1C0E3BDDE5C9C89AE5B2225FCDE11C48EF0F58DD9CB16471AD79A49D4ACAE61C4525D00AC88C24B98296B70745D1A7C452E8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/411.js
                                                                                                                                                                                                                  Preview:....,....B.F.@.h...{,.M.o$.K..m...W..X....~O7H.8.Wh_%.h.3.&s..[KO..G.......X.s..J.^.A....X...&w..X.6.Z.9....H-.f.N...-..........U.P*...]...*.%H..|..kE.0.Y...k..g.^..x...VX|.*'t..H..mD-....e..t..K-/....I.;U.U..,...C^3.J.ljI..J.l.V.A...8.R..TyS...HG..../.....v..-.Zy"...&CZ..+..u.QDOI./..!.f......[..-D....W..G.R.K..N..i.,.q.$..w.r..*...h~...G.*spI..`&xD..y@.u....`..D.G..i3...Z............Au..r....*....z..W.....y.....S...u.f7E..3.&{.]...kr.C:....p.v.+..x....I...UOE..8......m|..ImVC.A..z.......).y.Y...?U...T.....N{.....B........b.k..O.N......dk.!".:.."...gg1.......b.>..Z....P8....tV..U.....C.......,..:.4.5...l~..eX..........3.....p.........$..a..3.c..q.7.d2..r.G..TA.........c..wMJt<.HP..-......+...t....2.'-,-....G...b)......F..)a..F...-v'.. ..;..,A.J.r'.6
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 27376, version 1.3277
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):27376
                                                                                                                                                                                                                  Entropy (8bit):7.987457135814926
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5BF1A501ADFAA0CF7F2D438D74265457
                                                                                                                                                                                                                  SHA1:5F9B1F32D67239653D4A5BCD9A6511B06BE511EF
                                                                                                                                                                                                                  SHA-256:DFDCF6ABDA03D842FC0CAFC09FCFAA801B4F437D5E6EC5294EB64D8E80788990
                                                                                                                                                                                                                  SHA-512:6C09BFECCCF8067B8F360ADB32CD9F9CF74E2F9D7906B5EA8C5F804AB9501F36E60104DB307F78AE25972262ADD4B21F68826E7112036D87FDEDB85BCDE44078
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-6109c629.woff
                                                                                                                                                                                                                  Preview:wOFF......j.................................OS/2.......G...`+Cw.cmap...P.......zh.V1gasp................glyf......_z...4..head..d....5...6#.hhea..d........$....hmtx..d.........0.'cloca..e.........uF..maxp..g ....... ...'name..g8.......O..R.post..j........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px..c....!...X <....N....x...ol.u.... .z.^.~.....0&...A..F.?1....13.C.t.S......l...b.91......&.`..........].z.k..4.:..Q.....<O.}.$..(j.ue..+...`......-....<.+.HxV}L..V.R?VG.Q5.Y...(3/..,x../. .....C!,.[....rX.wB....X......4.3..=..m...!..p.&.4.!C<.O.I9YGB..y..I.%}d.....gd....r.L.i.!...e..5NS.bm.V.......m..[{N.j{.....#.L_.o...[....g._....hM...;.Qd..]F...q.8k.F..1E.Vs..k....i.|....u...jk....h5YA.e..z..k.[.V...S..xI.+... >h{....n.....[s.p.N...3..pF...&.....c._...V..S.S.p..M........t..K'3......I.U.&k...../&..t....y.W...y..y...L..d.f..:L&~713...6.~.&..L~.'.E......U...)..2..Tv.......]r..@~.'. 6.Fy......L.ur=.(?..:..>'..)9.'.*.'/..e?..!|......x3....P..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5977)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7883
                                                                                                                                                                                                                  Entropy (8bit):5.3003983309706495
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A6322E827BFEFF733A1387D508870A9F
                                                                                                                                                                                                                  SHA1:B0E3A5DD5C8524D1A7B9D3CA1FBDED249A3D4E87
                                                                                                                                                                                                                  SHA-256:B5D22F0E151BB4FA23F0DDEC5AB23E252CB2596CC9D93A37BEFA9A61BCA0AA9D
                                                                                                                                                                                                                  SHA-512:7CBF90CD29DE706403B9FFE91BE532DB1DAF11D919023014AA7EC786CA6FA20932E6E7112E36501388D1552D6BA29993BBD9176747A20FBF138A315E165ADA0E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/473.js
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[473],{4469:function(e,t,n){n.d(t,{a:function(){return E}});var a=n("tslib_538"),i=n("react-lib"),r=n("fui.core_967"),o=n(48),s=n("fui.util_175"),c=n(4049),d=(0,r.FQH)({from:{transform:"rotate(0deg)"},to:{transform:"rotate(360deg)"}}),l=function(e){return(0,r.FQH)({from:{height:0},to:{height:e}})},u=function(e){return(0,r.FQH)({from:{height:e},to:{height:0}})},f=(0,r.FQH)({from:{transform:"scale(0.9, 0.9)"},to:{transform:"scale(1, 1)"}}),p=(0,r.FQH)({from:{opacity:0},to:{opacity:1}}),m=(0,r.FQH)({from:{opacity:1},to:{opacity:0}}),_=(0,s.e_)(function(e){var t,n=e.theme,a=e.className,i=e.animateStatusIcon,s=e.toastState,_=e.animate,h=e.hasProgressIndicator,b=e.toastHeight,g=void 0===b?h?54:48:b,v=n.palette,y=n.effects,S=n.isInverted;return{root:[(t={overflow:"hidden",backgroundColor:v.neutralPrimary,borderRadius:"4px",boxShadow:y.elevation16,color:v.neutralLight,marginBottom:"12px",position:"relative",width:"390
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3056
                                                                                                                                                                                                                  Entropy (8bit):7.938143596519906
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BF299953D6DFD1154FDF4091E13C5F2C
                                                                                                                                                                                                                  SHA1:FF80CF6B1D6402058D726D855204EC192823963B
                                                                                                                                                                                                                  SHA-256:BB1A690C95968931CCF541A33ECD2843CD9742EDF013F60A36ACF9266B55F31F
                                                                                                                                                                                                                  SHA-512:6DFE3971B97BDFBDA82B1E4495EBA442BC064441DB01B5E4D006127F3009B2D15A5BC588A97FD9D56195868DADD37E4F17AF8AEDC0EA931706B64714C7A99A44
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/57.js
                                                                                                                                                                                                                  Preview:.&).,.......i.k.Q.....0GH2{.4{}..p......:.LV.....)..W../.F.6K./..Jm..b<.t..9..M......T.J.m..&.,..w.~.......-,...J].}i.....,.....b..:;3..|iO.(.iu.`......r..tS...;QGc.R-...n\.X.......L..................g;.....q.....ig..xZo..%...[dP8D.3*.0.>...9....O....?....yB\.y..2......c(.8m....5..5.F..~..,....;.)...LO..h.N....<....-&p.....V.!d..9....[^B...T.5.D.z..7...".....p.xi......R.Z..*.J'...2.v..V.,.....\O.j3..u/7.#....o...:.....90c...V^..._.\&...l,...T.`..*....yE.2.+.......qX.|b.&.x&.G...RxZ.m..$.Z.....<..o0f/L.I`o .. ..%..U...k...g.......8>J.K+.<.n.8.&..{..5.C.?#...>W.GF..s....w.`2..|..V|..t.. ....}...w..v.=.:h.. k>....[.....V.x....y.#.-A...G.%ma.yl8.l3.*.U..XB.8q.<.Q.{.(z..I...:G..a..bz.U....8.q..<.....<i%3..N....U`.5....2........3A9..1"..l..w.!.$g....|.........s.&.._.......-i...o.............n_....S.F..J.m[.Dv.T.G./..5.H~.F"....u.f....>..Z.:...{..^p!aE.f..r.1D#xD.R.;.3.;.R |..7<^.a....zM#.....L..kb..`(.DW&.2...Y....O|.QH......$3...5.}b
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (27675)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):379621
                                                                                                                                                                                                                  Entropy (8bit):5.577049568351334
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CE176CB3C4726518B84323B1210C4119
                                                                                                                                                                                                                  SHA1:B833167C756D6476D768F5A11DDB355397776A3A
                                                                                                                                                                                                                  SHA-256:9FC47F3AB8952704FACC4F41BA093C2A510924B40C7C0FD15A893CEF291DC016
                                                                                                                                                                                                                  SHA-512:6B083523E79FABB1316FBB4CD185C022D1BC5843E0FF359B7E139F6884E5E0C4A83BF891351B1E8022A0396767783055C57654BFACAB74D4B029FD1F61DAB102
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"541",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"transaction_id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"address.country"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"address.city"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"address.address1"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"lastName"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"phone"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"address.state"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue"
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3841
                                                                                                                                                                                                                  Entropy (8bit):7.944336988172463
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:84C8A47CD99F69FC0A4D5DDD2C929E67
                                                                                                                                                                                                                  SHA1:8FB5FFBEA371DC64C7A5BC4F4D2E3FC9E6D64D82
                                                                                                                                                                                                                  SHA-256:5082799B7E9080CF39BB58D42DA55E84F6D46093BEF801FF4409854B22465725
                                                                                                                                                                                                                  SHA-512:50654D1BCAF0E95EF347BF1ED00EA5BEE97036E680C2693F9284642697B348C3163875DA2734788BF199AE669F44A9FADD8AF0461682FB7EC4807B6CA9DE0B86
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/streamembed/streamembeddeferred.js
                                                                                                                                                                                                                  Preview:..)...ns....f...}....BFH2{.J__vZ...k@.y59.......$....[.R..'.MtAo....q....vo{!.-../..~.|.\Kh..;O....7.E&1.`#.........,I..2%O...Uf....!.$zNb'...g.7#i}.J...{.:"i.....1...%_....Af.....aL.D.$}..l.$Y:C...d.8...<.Z..wV.../...!I.stM.....e?.S#.....`......WL..=&..l.]..,.KE.h..G..c.<MS.D.G0P.?k.w..=.X...,....!..r$..{bK,.b2Po@.U..>......g.4,...CU..'.br....,.B........X.....;.q.o..{..y...%F.S.....4.]..Lu(.e.e.......c..S..wl.`-.B....&/.#..S.'..|..,...y.......i...........`.+S' ..&c.E1_..=g.i9..i}.Z].V.d.iRG6PON.Q.K<....F...)......].s..r8f..|.%[......G.)5.vS......N`..........W....K..}&r...x..{\\.`0._......s$.Rg..p.{.*u.bv.blX1..Y..yvD.-......._2......%..w.Q.dLAbi...J.S......n|x.o...UF..UQ0.. .>y...Q}t.......%>3|.K..V.]..8r....0c...lO..]6....%....3.Bg.Y........|..W...._j .6....C.1.kN@......G.(p...I....v.D.*.q/.......s........f..T9....{..T...4.I;1."L...U>......_.I)....$;.|..z>....N..........w.aP.Pn..Iz.1.......d....~..9z.=.............S.X.....X. G..5
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):921
                                                                                                                                                                                                                  Entropy (8bit):7.812422358400761
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:21700A9627E5D17295CD3A2351361762
                                                                                                                                                                                                                  SHA1:8ACC7BC5ECB8D041969A732E1A58F30EE61A5A43
                                                                                                                                                                                                                  SHA-256:62190692AA82C4793BAC37BDCF6F23F8F58AAD3A0BB5B6641A64198F992AAEB7
                                                                                                                                                                                                                  SHA-512:BA7310DEDDD3A53D994AFDE1602D94F0812CFBDF584B2715119E3BD8A2040A40237F5E379619174E60EBDEE9B875E52214A39381930F988A7C79B9F5B93FC6BD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/92.js
                                                                                                                                                                                                                  Preview:.e.......XM.UVI......52.F..>1..lr.@&.3&P.b.%..&.4..c.(.......um..Q.|...n$.}.5.gK,....q....:..V..pa.G......:...>....3...R......G...$.Z.J...t~~........m1<..'...j...qZ.i.Yx....w.B..t.j....`..m,(.q...7.9.>....?.Y<..Yncq..?..X......5]suR.....&..E.5*.u.....9H7..#...l.....w.fNOM.{..hX..:~|...69jp.o.|..H.r..c..-.....C...+...w........_...q ....4f../.....xy.;.\c.>...b...&1.... ...9t....e`N....wrS].Eg..m.w/1h.....y..41yB........R.-.pW..r.C....v(.A.M...2.A.w....."K...KD..\.5.+...D.Qu....@.[.l.=."....Jh%Y.3@;....-8E>...1@..|.....D..l(...n....6...P.'o*..{...0.w.g..C.d...K.'a.++.....f...].M.y...l.*./34u>X....w....lK.s....Yt...},0<..)i..(.. .?...T.IQB._$..w...$bL.|..[H.@....aq..3.}.Q.!h.P......F.Z>...Yb....r.S~...+..Wgv_....Bt.'.?#.^dAj).4.!.......7.....$c..v1..XY.3tP.^...i..<E/..K....F.D...,...M..r........,".B$V....5..H.M.J6..w/.....V....E...P.B.......db..B..Z..v..L..++..[O...6.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2588
                                                                                                                                                                                                                  Entropy (8bit):7.127992198152922
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CD85A9AB3C3988FC747ECA40B2504ECF
                                                                                                                                                                                                                  SHA1:4E810A4C3ABA305C41E1898A4EE9EE3FFB7343DF
                                                                                                                                                                                                                  SHA-256:D7D111010ABC8EA65D4B9D463DDD03C106343896A33CEF692F7A44428A2615DD
                                                                                                                                                                                                                  SHA-512:038214E0279A4FF70252FE1C5F04421678E6EC789BE7AAFFBB088FE54A309583F6669B61F46E0A6270A30715CB78D7A7BABB998DCDCCEC4F8C10C922E459BD37
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P.....................................................................................X.....c.?.mf......;8..K?{[...9..~6.moEz.M^@.U~l...Y.....\..&.p.|......e.Cp..i...~dF.'K..K}..m..q..Eg.{N..wcY[..W..wH.V,..o;.....|
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):11451
                                                                                                                                                                                                                  Entropy (8bit):7.980968282523469
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:213A1614099EE4F26552EB3F994A3A80
                                                                                                                                                                                                                  SHA1:1A2B6F34FE2CC4B7FABD83DE9CD1B5A8C539AA2B
                                                                                                                                                                                                                  SHA-256:F8594617DD9BD3282DA511DA4B66F42E6B8D916B1C6D08F11CF1966559A70A47
                                                                                                                                                                                                                  SHA-512:6BE0C9418AC6AA8BE89209183427071AD3F511E61A58F8231223B662BA946FE74BFDF99E971841ECC865AB9EA045E7423F6CB5103CE6DCD66205A6B4C84E078A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/25506.js
                                                                                                                                                                                                                  Preview:.{.#.... ...Q.q$C.2...J....D.;f.Id.L.).k.7....WSh.....F/..Zc10.SXX.........$..|.E...RL.t..W...0.../u..4....U.&...<...W...8....]......wZew"._.lT...7.<L...#..Ar..f5.z}cm9.J}.kR.7.&..#.6...Hj&..L..w.....%.]...u..r....,.S.R..I2...|n5c....).v..N..C..v...!..f..-....mj.....w..'.>;.vZ3.:\..~............j.\H"E.....:.P.{..Ix....]....B < ..+...O.\.. ...t)...\...t.z]..&c..v.8...........u{......$.J.....v.l..e.lY..!/&~..i_.O....<...RM.7$+.....{.0.X..HF....Q_L........+."@r.g../...i.....}...b.Z(*....;....~......N...g..............[._"...R...J.].|xU.tW........Y...I].....]8{......4........VI..Z..q.x.6..2.....b..&_:"..wo...w.@.S........?E...%......W..|.u^[m..F`-~.l... {../.U...F....1.4.t.5.....D..../$).{.EU.....sl.......u.I$.dz"......J2?.gs. W4.3..k$..)..o.._xrk./.........yI...g.-.../...>.......{_4........o.....S...Q...9...K...?...X..)..........s...G.d.9;...c..c.M^W...+..`{N'.....j.].V..3r...._fr~<.\.g..Yd.M.j.._.\..b.....er.!/.......?..n.Q.<.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 46520
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):15421
                                                                                                                                                                                                                  Entropy (8bit):7.986564432052622
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5C8A43DBB9B3B188E3D7473FB16F45F3
                                                                                                                                                                                                                  SHA1:F5974F88886653965360A42EF72932DC8530F415
                                                                                                                                                                                                                  SHA-256:570FAC5421DE515D77847AA46E90AFF3A01F0907331550FC2E450C7EF4B7CA43
                                                                                                                                                                                                                  SHA-512:795F7EED902241F1924376A0AEBAD3D229A5564DEA2885A163B26D1D568F78DEE28C9774D0DB4560ED2804955E704E63731AB7B7323EDA811618169CFA3925BB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:...........X.R.H.~..P.....T....@..\`o.$.%Kc[......X.7..G.W.o.cK.....i.{.o..n.5.._..0...{W....g.z.....*iHc:....OS:..M.N.-].9..#f.....?.|.w.)N/.....r.....S..c17.=+.'..m.RE.....{.1..ms.Z=B{+z.+k......^0....J....,.......Q.s...d.KS.(`......5=.?.c..plr[...R.#...n.E.1.r.....G.Wx...3o..1.N.$.....%.(..>.2....E80....,Lo.$..8.ng....g.Nd.{A,..^.f..|...~f..8./z...G:.p..k...0...?V..y.........sI....8....1.L..c..(....~....2R........|...<s.m.ch.cd.\..R....g.`..qL...E.l.b........$...h......O.=$&.... .k}..m..oJ....@bA./...q.......E6.7.?..X.5.O.VV....9.=.....W..{B..V.....ly~6h.........I......MjA...W.O......~$.....>m.`...-c.f...P.*.<..j...zA..?.. ..].Hx..e|.=.#....Az..q..".M..r.r...f..F.OFq.my.+..._.........oZ\q...U........M..@E.d..^3..2....&..?..*..L.H.ic<`C6.)........o....g..7K..,.......{......g....a1.9........C.^.......j-.cw.G...aVx....y.y.k.(..dF.....W/.J0.-.d......z.+%C1..2.=.z.4..);..2.I|...^.z....{/^.e.......8;......y....n.C......KJ....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4660
                                                                                                                                                                                                                  Entropy (8bit):7.961412379171614
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:17C1DEA06E71E397FB85310755777A43
                                                                                                                                                                                                                  SHA1:D265771082B2B4C572A5EDB041AD8BB64C7D7C78
                                                                                                                                                                                                                  SHA-256:9A1B7FA8C84457B172A3CB682EDE6732D3CD6A57274B861E227044AE154202DA
                                                                                                                                                                                                                  SHA-512:1BFCB0AFDAFEDDD84029FF8699BC344D0378486F689E947D471FA0520D389DFA1D99CD7A206BCE42A1FCF521F22ECB0EFD59FCBBCA2823ED6B3B078FA3A37F0A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/30905.js
                                                                                                                                                                                                                  Preview:.s[Q.m...6..G.......B..%@....~..b :..!..c...^=...VM.9.......R.W.V.t.[.Xs.5+..Mb....;..Y..\...R.....tQ..L...}.<.h..J#$..0?g.Ok.[.T...1.EJ.. .Os......*....Q`.~....{...}..O....$.....h...X....{R..GK.........)........vfU.Ki..I:...s8.V..el.\&1a..q...../.o...3@L..?..`'a.]5.\T%.[;k..5._..PV..,g..W...eC"..*....@.z..^...^...u-...(.UU...6....Op...j0.3..Tc.s..f,..LL}.>.wN*2...W..0a..^.I.^..,...aZ..~..KxjA.[)0.."...... ....jg.y.1....h....6{..m?.6...D..=....,.I.H8.k...V.R..'.M.n..y...~......F@/f....j(+9/3....!&... $z....P.4.....4.....B.k.8]....w.r.w..D..Fu;2..C.].=GB.1.s...&`El..8g7...H...V.*..y....iN..W2`.'..].N.k@..f..ydf.o.D.Jrz.'F....c.2..I.T..f]k.U..jEuI..^..W.xQ...|dfm=.r..Ir..}@..H..b..C..!.p..R.XY...z.4...-6`.X...0.....C.M)...(...4....n\C....]n..`.u.lW.o...........Z...`..5......L.*0P.}...{..h.d|....Y...o....?.....s..+.Y6.....J.........<....p*.C.\...........Hr....y.5..sG..ni{......|...[../,-...E;.z....nF}.m...W..|..1..N~`..y.l.]L.^..ax..~.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):351
                                                                                                                                                                                                                  Entropy (8bit):7.382333506583927
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:90316EEEE10F974551BFFCD207D7B258
                                                                                                                                                                                                                  SHA1:44918402C035F2E1816866AE29DC683DBF60EE4E
                                                                                                                                                                                                                  SHA-256:BF256A1CD85B10E281A379333DFF6CC0000C5C4C2D12ECFB0D5956C7699E4847
                                                                                                                                                                                                                  SHA-512:FD039C178AB7E91A1B9E3A0A4FB7165FFE9E47495AC70975A66F394EFE33EB72CCF5586F7EDDF40745503260D5DD4BCD5D4B57B6B782DB348351616D38CF7B6C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/icons-with-text.css?v=105357110638478380851729663288
                                                                                                                                                                                                                  Preview:.}.......##...R...;.......J..b2?.d..L..|.b]`.......P..E..a>..\.Zo..t......R..A....4.>...j. @.<y~c..ov.[.3.8e.......D.........c...._U.#o......z...,...".(..1f...%5.3.v.uZ...)..$o....J....s8$2..*.|...^....8PO..].!fXl).sz...j.o.$....#.W.K.....(F........0...3..<...:...3P..].O..P....!.L..Y5.........hRxI:)'sld..ICNx....].@N.-;...^..%..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2561
                                                                                                                                                                                                                  Entropy (8bit):7.922606180854366
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4804B1A55F35AAC851010710F93E5DB2
                                                                                                                                                                                                                  SHA1:359BA7CF87B6DBB2A76A0714E8C3F6709C768771
                                                                                                                                                                                                                  SHA-256:BD6378BD04C3FD82A67BB77A194995F2A0FA8D15954738C9559DF6B52F817AD1
                                                                                                                                                                                                                  SHA-512:03721221620BD00688F047DDE0973C14BAB3832E324ECE01B37264E1B3F0C2D4F471D62CFC4B8ACF2185365917C13B2B0FFBC6C3438C157FB1AEA1DE83988306
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/39.js
                                                                                                                                                                                                                  Preview:......nl.."..]"4WM.#$...9?.'..7H.~S1v.j\..?...D."7mB..I..U......`...T.f.....Q...3w..9}.x..[.qd<..K...{...._qa...tJdy.1t.....a.D....P ......\.-..g..G.I...3._..}}y..z/..%..j;?Q.?..G..V.[.BO..y.A.....6%......$Sf...........d...../...D.......+..%.US....@.r\_....+n.Ph.....LU.y......W....O...,0G....[k:.a.k.].U....q..W...n[....9.E..w...p.ODAM{..AR}....Z^t...ye..0....!]..,......aAd.@..o.D.A.*...'..\^?......U\..t..<...9.$...c.(H*..t|.E...C.........T..@&.!.e'....U...9...PB9...>....7.d#.4sc$...n.d..M.r.x..........d.......V.5{..V.D.k.....[i....^.zMm.%...=.7]U.-..v(D7..+.|.....j1...Hba..b(2.9!........p\.......}..._etB5n...D....\.`(.K l..."a#...........t.M..Z.d.q%./.#...t.2.u......F.....b.I....!:.".N_6P.......P..........I*.x=..#]..S..\).*5"..;2....yv...2...3(..........;..u....++.*.4!K..XN~E.4....S.K_1..9+D..m...{.X>.X...=..7%I\.y.,i.$.....$. ......sx9.."...&O...v..p. ..|f..l.-4..\...o.DPo........E.?.......4....W..].7J.x.1. SRx.-....rm.....U...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1354
                                                                                                                                                                                                                  Entropy (8bit):7.844628660183282
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:384CD6BA713B1218E84244692CF201BF
                                                                                                                                                                                                                  SHA1:36576421A658C079FB6D8248C58B31239F49723D
                                                                                                                                                                                                                  SHA-256:BEF544D7F9EBF7EEF7464F466BEE3B2580A45684B5101224CB2C9C8747002146
                                                                                                                                                                                                                  SHA-512:656BF6CBCC4D20F65307BFC02E9704D0F9FE994F5DC5D8E9B5FC6A9A0B13CD53D83B577B3A8A542E5C702D138DD3CD5BBD8EF77D9B6966BA4BA7858FDD44887F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1689.js
                                                                                                                                                                                                                  Preview:.......S.1...HaD.N.f...|..~..*,AD.8Y.Fb.~...9E)..wV.._.^..G. q.~..].F..H..........'.M&It.j.Eh......8.d|....J....y.R<.Q...g........O.'gl.C.h".W..j8..,/.Q.Q|.%8D.E....(...h.9...k.....W..AO... ...:.1..F.k.{.t...=.9...... ..*<H....gh9..D9=.y.j.cm.I.?Z.'.7.n7...^s...i...q2.,....3...`#n].RB.MB.......-$..........=..r}........6 ..xA.J.3.).....i3.S....0q9C..o..P.u..U......)c.....l..........8[....k..Z...#.[..6YncP.<..I1....H.j..R.=.X.{{xX......B>)A..XMGR.i...HjT..N..S._!..........BR....)..U..t.=>R.^.....@..e......z.E.......X.+^*$..p.A k~R.v..L0 ....5......Z[?6...............~...X...../'..G...hbi..n~>.......*..U.Vi`.v[.5L......#....@F..U....`..Bc.....Q....p`-.z.l.h9!..3:j-.'..+(....3f.5#...k.*.}..FG!..y...1..D..:^.I.yq..%.c<.....@.f....g..sH.].Bh.ce:..@..3D.b.D..W.`..i....*.......ztB#`|B....n......b!.X..X..'o....J..G......n.|y........1..b..X.......+J_..J.N.2cO|,.2.....cQy.".....!...1..OV..9..*[.......L9..0....."k...V..)1...x1.C.C.5V.xY..m.~.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines (443), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):443
                                                                                                                                                                                                                  Entropy (8bit):4.920679566192411
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E0A40795A3DCFC0FF6E3060AE42B4139
                                                                                                                                                                                                                  SHA1:103AA9D566CE73524F15E89C792BFE2E59EB6512
                                                                                                                                                                                                                  SHA-256:84DFB688C8655E3A75E462F66F5A316E29F5DE5AE8D785822F8E4F9BFB6B79F5
                                                                                                                                                                                                                  SHA-512:C8A8BC4317E8BEA6513F0C33AD94D97E2D60BE9DAB1EA2FDE301B1007E7D866C39D9FACAC4EC2A3CFFF7CF7FC4F3E49C52B39BCE42E673F7F94D853B051667CE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?><m:error xmlns:m="http://schemas.microsoft.com/ado/2007/08/dataservices/metadata"><m:code>-1, Microsoft.SharePoint.Client.ClientServiceException</m:code><m:message xml:lang="en-US">The HTTP method 'GET' cannot be used to access the resource 'RenderListDataAsStream'. The operation type of the resource is specified as 'Default'. Please use correct HTTP method to invoke the resource.</m:message></m:error>
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5069
                                                                                                                                                                                                                  Entropy (8bit):7.957944344722664
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:85555053A9A40023E921D13F763EF42B
                                                                                                                                                                                                                  SHA1:5FC30021C6CCFAEF5FE4368FCE636C6333102F6F
                                                                                                                                                                                                                  SHA-256:0C6F817DAB5D3583E59A7BF81AA17D10AC9BE2179E13C47311350EEF877069B9
                                                                                                                                                                                                                  SHA-512:5637B08783671695BF786CBFC19B9111082475E6005276AEA7225B9348AD61BF20AFCBC243FDF3768CAD7E387C4BA6849A00B0E2E4C7E84F0CE05E684407A684
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/70.js
                                                                                                                                                                                                                  Preview:..R.,..f.F3>...}.....!#$...7...k.R.H..{."....E..-...Hf.C....|.kE....'..rFV].....yiZU.Tvu...1{X....a...h...].=Y....0....Z.'...<.8fU......%W...:..... .)...D].*.}.=ZO..?.l'.=....^.<`=..s.t.Ve.b^...&.4}.4...9....)..B......h]..&.e.\D.^...9.}.....=.....J.(........~.....X..B9..n.$.H?...z....y......o.......%.3.q.3......A...:..+V@`.M.,.*......V[.\m$Rm.X.>j..D..M......#P.K!.....b.!...X}*...HqH..Y.G.h2p3.F..Q..2....b....{;..((.l4\...N.g\...)Y....c..@I..<...u...........\R...n......'..0.'.F.....lx[.Qm<.S..T..5.A.n.Z..%.. #z..[.......fFJ.|N..t../.Th.. .M.s.f...6.g.Q....&u.z.&...p.@.d\|OU..K..\z..6U3....e\K....~.s.d.U.SD.%.9*.I.("6%Q.}.L.P.jS..$..@M..V...4..@..W..Q.......2i...O..`:....U..3}.}.......A.^t.6...I..^0.XL..j.|...^....H.+..<m.0."......E0J1-+..v....'.u..v.].&.....\.I.!<...I.g:..-....B....2..p..M.C..F.c7..?.......]..0,..R.O...Q..Mc...Ws|&...p..+.k...n.......r..0...I..5.l......y.,.......t.q...5_.X!H.n.>a..c....,..W..1[...A..Xb.p.Y......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3227
                                                                                                                                                                                                                  Entropy (8bit):7.949096271898073
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BE238FE14FE823929051696A743CF538
                                                                                                                                                                                                                  SHA1:F5BA3E455422BBAEADE6AD507A41DF90253F9775
                                                                                                                                                                                                                  SHA-256:5F97C0F6D952CB05F799C3EDA7B51A71A5C4E3D03CD9A2E39F9CDC31BB2A8338
                                                                                                                                                                                                                  SHA-512:1041E636E1C1B00AD5C4984F639745C38B3564C1E0F89102CF14EC2D0D942D84DE8D09C9B55018288F390DAB64998C6E8285C762D20693F29E6875B89D3551F3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/en-us/initial.resx.js
                                                                                                                                                                                                                  Preview:.l0DQ.7/.,..5..... .b.P........"([{.....m.T....MQLIv,W....S..;..&Y"@..9z...........nS..~....v....42......~.u#.N.p).?.?.t)".B..1.d...1`.I%:.>.5==........:...._...Q.FE~"l..4.-...(=.z...?..L.A..{..OD@...?a......G....u......=.#y.....4k...SOg.yJ[ct5so.Zw.t..[.GJ./v=._..7..=.i.Q.9{q..k..Q.*a..<...o..B._qU..?...s...d..?,..V.L..U@.F.T$v..0=:cd....,...38.,...\=...X..8..9e.d.[..C[..g.n....5v.......4.z<..[7h.E..E_..G.k.Z..\.\.[..`.0...y.)h. T.s-.=.L.=.i.%.#.Q>(..L.4.O.BW.....m.F...D.5.r...+.<D..$Ja..NA.....vOB\..U.V".......w..S.-4..8)..h......J."0t...a..<}fqI.S....Iad...._*.vCq..%..bWN9......I*)]w.D.R.....J....Y..5..$.W.;..:,#.....=o..D...v..2d`.W..s.e.....x.......2..7....$gk....r.%6<.CqV.....]Y.Z{.'...e...a.b..%+...Sqd"PC...V..E.B..[..f=..e6X.%cZ..!...c...y...P.D3.).4q+.dnt.q..#.j.o...j.+T1..J9..Xu>...........k..g.....K8.sV.P9...e..<j.....Q........'.X.RK.../....96..=.G.3.....e).h.S.!.`.!...U6@....1R..6......}..DU. u..{.g........Z C4.6a..1..9
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7244
                                                                                                                                                                                                                  Entropy (8bit):7.976933412872174
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5E22A9E43628528D6D31B8C4B825831A
                                                                                                                                                                                                                  SHA1:A600830FEBE4A2211F5F8F6C9C1B62D27F0C9DC8
                                                                                                                                                                                                                  SHA-256:7EE4297300971AAF97AD23E71A49189BB354F89A551DE6A90E8222A88F162866
                                                                                                                                                                                                                  SHA-512:AA32C7DC436D57233F80B132B4C7ED296DD23914C18B64481534A978887AB5C2304AE3E19FF64BE60ACAD99BB57BE56CD34B7FC099CA06FE139D8FFDB0BC5B74
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/105.js
                                                                                                                                                                                                                  Preview:.cu#.y.....E.q.@.m.Z.pC...6.QD..ul.....]..D..n.....Q.>.o..e.S.{8C.v.Fd:Bc..Z...>....-.mcn.....+.....Y.yt..#..h.....I#.....lj....f5Yds.....+..$..C"N.-U.6.qF.V..riL...J&.9.*.A.(.&.4.).rF......l3M..>.E..G...mZ.8.).......E,...j.u./%.1t...N.Cy........#....)&eJ'....v.E..(^.p)..1.n..u.vQzz\H.;.N..b....2.....[2..h%.../.Y...I[....P...Fm.A..[z....G........:n.[c.k..I....D..y..G.Z.....T.n.M......./..cK"..........X...y.K..9....#..2....:..~.a..v7....o...........-9..;...X..$....I.....sj...-U.{k2.N.&|.&9....u\.....n>N1{.7..-8....J3.tk.B....^.._/..Gs.........z....B...n....qe1|..Y..H....].......d0.....T.m:c Z....."..KH.`.]c..}...zM{Wf..J..1.Q>..!.=@......M..4.f5xZ..9.~M...0>uK.r.2u.q...7I.$....h.(W...p..N..yJ.M.i.uPp,....?.+.2Bt..U..K.9U.I...)S.'._b..\.....L..-Y^iZ..~..O..&.q..2......n?..W_.....Sb5..'.W.\.z.f.O....I...Xl>.o....f..1.DpN:...O.bm.q.1.cv.....Q.....=D.1a@.....?!..w7.N.F.+.......x.+4W5.O.Kn...l@#8j...n.2...gD.7.Y..7....p....<=.MYv6{..$l.1.,k.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 684
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):348
                                                                                                                                                                                                                  Entropy (8bit):7.369264347789549
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3D4C9824576AA67D07695D8744678A83
                                                                                                                                                                                                                  SHA1:027E28CC2CB9386F40F5B2DBF84C96DCFC42CD82
                                                                                                                                                                                                                  SHA-256:0FF79F3CCC6D0B32D6B0C9F8FD02D180A704660B981997E51FF532DBF3BACE81
                                                                                                                                                                                                                  SHA-512:8CF8C62CE0F77D7C53060393717EFBB786879E2DAB0E10062BBAC60545E39FE98D5BF28E702CDE187BAE1A43AA6CCDE9BC2B5A0EEAD344882287F39AA5247CA8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/24/genericfile.svg
                                                                                                                                                                                                                  Preview:...........RKk.0..+.;[..+NFS.e.K...<.@..6k........:.lY/.....~..)G..c...9.q..ms..]%...v.\.q.^.h.&.b...(."."...4z(sq $0..@... I4..AG.e.THL..%u.&........S9!d...:+...ba=V./u].......bH@3.t..C..|.,..J?..f....[.....rQ../K.E...6~..3...S....No..yS...U..C.;.X...#.f...3S.x.....)..BX)L0.`.DM.D.._,;U.8.....^3....A.hr.......&l..#M.....#...7X!O....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):24994
                                                                                                                                                                                                                  Entropy (8bit):7.992286620730567
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:52F752F712719FB78903B8E1306CC590
                                                                                                                                                                                                                  SHA1:96C629081239D0902C2E04347F2797C6032E5253
                                                                                                                                                                                                                  SHA-256:19F152EED6A0FD161B24C4E316996A5E00CEDF0364C784F999AF9DB1EEBF2AE8
                                                                                                                                                                                                                  SHA-512:6CF5512B011B0A30972338CD842FC9798B01EA5533E83A00A0658EA8CD00E28D6C42C6A6E21CB744366F57E7C25BE0599943BF68BE7A7B93968FF1D00633B4F1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/21.js
                                                                                                                                                                                                                  Preview:[H.1.... .k5.HD.q.@..........Wb#)..:.u.5".i.....Z.Q.s.<..U:.N..G.>...8.Wg...}6.Fl.Gh......{..!...YH .<..,..^..^}-W...p;d.C.....f.G.'..0.9..uU.f....:9.V......\_....o.$.z...oKr,_rE.m.f.....6....E..........E.......r.F.....0z........X....'$VZ.Q.SI.im...K.!v............./......*Nw.......|.a....*.-@6+.."(.k...w.Oz@.^M..o...Z.@...U..&...'...2S....-.f.UH..%.....r..,.....v.!,}....e.....+.....P...ZU...@."...B.P.../.P...".."e..@...G..(.zr.:...t.+./.^m@iCJr.K.lc..@?..8\..}.....!..!.v..L.....]..k.$......Y.._.G...p.5_....r...#u~...OA.......^....^.e.G|y.......w...S.=/6s.'../UJJ..#k..k...Hx......E|...`...fK...n8.W.6..k!..b#.....}..n.u!...|.d...H."...w..JR./..Ro.1Vt..P=]..z.j\Y.4f......Dy..y.*.%...g.;.Z.....W=_.-.2v.....7..F.X..pm....8..ic>.'1..`....q^s.*.O./.q.+.M.6t...q|I...j....Y..C$.`........m2L).S..cl.F....n..v...;7.X5g..+..q..`m-_...L`lm.....F..M..op.X..6~.c..L.<...tj..$.k.q-.h.>q.e.c.D.j.R.g...[l..u..H.z.5-.fMLv....A.._U.%v....g.JMp..].\..Y...........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):45336
                                                                                                                                                                                                                  Entropy (8bit):7.986603344058803
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:98B8E31F93D85B04C179D7A091A8FF83
                                                                                                                                                                                                                  SHA1:EB03A2F4C4BE69FCD485191BE718F7BB33A4D6AF
                                                                                                                                                                                                                  SHA-256:461C28CC26B7A31909418402F8333D5132634793ECC8B7A60F9ABE4D77DC4E7B
                                                                                                                                                                                                                  SHA-512:A72DD0A18591762FA7615849E0BD138EAE62A8393919E56DEC7B638026BA3ECD7C9B10B5290181ADF16AE330A738E5BAC0C21D75C0B5531D63C6F93D53B8146B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/files/10212024-MOPS-800X800_A1_Middle.jpg?v=1729531877&width=650
                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....p....*....>E..D.....-.(.D.7g.-.^5........j$(...Ty.>d^bY.o.n.Q>.._..........9.......G.{..O.D.p........|o...m?....'.g.......................}.{.~......k........0...s...c.._......w...m.M......O......x.e.......o...9......}......._..................W...?..................?@...@?.........._.....z..o.....~..t...e.....................~..r..........=...k.....?..l............O.......K.........~.>....I.........^G.y.............q~R.......K...?......_.)..././............G.........?.......TK/...l.z]M..w..j["...HX....m
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (330)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):25135
                                                                                                                                                                                                                  Entropy (8bit):4.706047497502984
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5DFEA97A69D86F8D0AC11F1E442B42AE
                                                                                                                                                                                                                  SHA1:B0B7C8E751751F480D9D1B9C09D36138E14F7B1D
                                                                                                                                                                                                                  SHA-256:C70080425C7F3115D6F686BBF73A336D1DD283479C0357CFB14F7DBCEF374D15
                                                                                                                                                                                                                  SHA-512:357589765F913BCF77E0F7E60A073CDDB05ECCB6AFE355A46DA28412C8F13DC0E8B574EEF631CFC5A63EA93DD3D967FAFD1F25F4AD440E24EF9374DE2D074610
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://unpkg.com/tapcart-capture-kit@0.3.0/dist/embed.js
                                                                                                                                                                                                                  Preview:function noop() {.}.function assign(tar, src) {. for (const k in src). tar[k] = src[k];. return tar;.}.function is_promise(value) {. return value && typeof value === "object" && typeof value.then === "function";.}.function run(fn) {. return fn();.}.function blank_object() {. return /* @__PURE__ */ Object.create(null);.}.function run_all(fns) {. fns.forEach(run);.}.function is_function(thing) {. return typeof thing === "function";.}.function safe_not_equal(a, b) {. return a != a ? b == b : a !== b || (a && typeof a === "object" || typeof a === "function");.}.function is_empty(obj) {. return Object.keys(obj).length === 0;.}.function null_to_empty(value) {. return value == null ? "" : value;.}.let is_hydrating = false;.function start_hydrating() {. is_hydrating = true;.}.function end_hydrating() {. is_hydrating = false;.}.function upper_bound(low, high, key, value) {. while (low < high) {. const mid = low + (high - low >> 1);. if (key(mid) <= value) {. low = mid
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13049
                                                                                                                                                                                                                  Entropy (8bit):7.944239046435095
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:76790741B6990615C292BFD952466440
                                                                                                                                                                                                                  SHA1:40240E2C3C2BE65BCDB9D40EB26F3F9E4C6F0552
                                                                                                                                                                                                                  SHA-256:8DBA8E2766B31ACACE6024263255C9A6E310758C43A9D33C9639C172561AA86D
                                                                                                                                                                                                                  SHA-512:80BC1FDC41BE8740805DBB09FA6B4647E564F5A06C6F12E081BA0087730D8F0286616F6F88C492FAB0BD505CBB8C9D497754818978F876AAEFA0B4B9CDBB035B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF.....v.v...................................%......%!(!.!(!;/))/;E:7:ESJJSici................................%......%!(!.!(!;/))/;E:7:ESJJSici.........@.@.."..........3................................................................D.....S.%.i...i[oX.V..O=.}..B.......&....@...K8....wT.5~..7.........L.>be....5..'x..h.k........D)E.....".%9..o.u\.T...x........R...S.L.x;..y..=....z;......u.=..._.Tq><S*t..V....S.z|.........e.]/...M..R..H.z...Q..[.EW.uT..0.._..u....O......k~.0.........j9d.+..s|qQ.m....^.1<..h...];.N{..9.m..-....(.q.....k~..........Y....."o.:..Z...FV..s...}7m../,.2.....Y....T..C..."..X..:.A..............t|.eU#.B;..4-..<...XV..[.1'........j )]......;.:..^.5...........5<.>Yy.b...0.S7..Y..X.!.....w,t:~E.....WW..G..5m.:......2-wy........2.O+.....k....=.p..u..t..r..d..Z.r..u....G..mUj^rvQ.....k].5.d........,....I.;.l-..',Y.!#...jm......"KA...S.....jj......o%.s..........._.c<.Zi...%....C....a.G...(.+I..z9.."...C.f....+.d..N`.......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8400
                                                                                                                                                                                                                  Entropy (8bit):7.975078832175041
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C7303D4B27AB72BDD1C735AE1CB7EEC6
                                                                                                                                                                                                                  SHA1:9035A89D9305F6AB73AC9DBB14DF978DF6751572
                                                                                                                                                                                                                  SHA-256:726B3184FD62090EF326F609F453113E53781413AF1130CEB917C78926E32412
                                                                                                                                                                                                                  SHA-512:F50E356050F7F7B5F68714CF990511B4C678B3448D812B40806BABA7952368B165C6CFB426EBC2D330C3B0E6AFF5DC810E90699622BF0810D7A274F560E6BC40
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/21.js
                                                                                                                                                                                                                  Preview:.,u..0l..x;..(..'.8.V.<....Ql4.8.5A:lB.x...Z..z.vw.....-6.......:!......$......+q..T@.......Wz.......<.M..c..lX.W......!..$...yB.....Wq.. `H7.+Aj......U_..)..prS.~.g.0f..Cvhw.M..^U...6._.a7.T6...&....e. E..........$X+....||H.ag...eksQ../.i..j...X.x.._..t7.<@..j.....E..AzQ`m....2..e.......H.q..C.!.g...>.v.vwM..!@.p.._6X..M.`%sp.............yKY..3..\.L.7....Cb.......wB.......OoT`._{.k?..0..W....BZ..f!.b....$..kB..T.|\.EM.....u1.....({H..$...`x."H.8.xT#........>,..k.l.``.>..[=)/jSR.7.t.....fcT.E...%.`...+.......}U^d@....D4....#.|.$..Yd...J.].Y.._...b........~..8.v.8^..wfWG....a.s.wJ...1.../%.WP....mr].7..$#...;....lz.b.F.89.gn..8L.g..wfv.........ij...R4.J.r.Y.=..o.hYV.:.W.6..(.C...pk...v.....X-.U.....Vy.F..S..4.|.PCB....9.b>./?S..-.k'..(;...i..g.5:X,...r.....M1....o.NB.M.w.Me[.d4.......W...C...x{..V.....g*.M....wr...b./..7....^.J!.Q.t...7...n...$3.g...p....|...2.....$....._:.F....J.^I.....$..l.Nw".B.vgxR..&9.._.z.3...."..F....h.<aA%....w".N...R..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3049
                                                                                                                                                                                                                  Entropy (8bit):7.941198235515097
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:921CA4BC018AFB3A36F87AEE9FD64CE4
                                                                                                                                                                                                                  SHA1:B174E97655CAC0F2E3AA4D10179C0B4E4FF5F0AB
                                                                                                                                                                                                                  SHA-256:8D3A885579E69109710CA41E6CCA5AC17ED9E55C2A2473C6E5AB97E0FAA52787
                                                                                                                                                                                                                  SHA-512:559104167581089161F3FBE873832BCA3E7991CD1946F3C318033298BE68AA38FF6BCA97891B62DC1FF2C0EADA3364B027C704EC58CC3E15A922EE530192C09C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/330.js
                                                                                                                                                                                                                  Preview:.w .....x..I.&..p.<......If....._I.9.....l+... ".D_%J..2.0f. J.?...ov..."......3.....N...)...|..!...E.U...x.x.....0..us..?.....`..m.._:..]....PfRU`'.RQ....J....>S._?...V:0..vWcS....6e..+.m.-3..`M.6.....c..a.6..E..+....'..*..X...U.C. N...'.^..Q...%..@~.i..l...,...J.....x....,ue\..WYz.5.....5.zf..Um..*.A."...Y.<X.g......[x8.+......y...[t.-.`.....+...#jK......A.'[.. ........5...q.6.+....L.@..}?Vy.]......8M..1=.d...4.J...K.5.*..@']......y...V...1.....$..gz.1.........z..H.$...8..F....:...zc#rC...7'..-.....[ ,.F..{(.`..._.......X.?....2...a.SNSU..#..F..}..X-\.~.9|..3.{.b0..._.+{5..o..*l..(1.<...t...C.V.g[.b6d..u.....Q..J"..%"e$.......3.d.5../...Q.R."...@.@.X..sf.`=.6..I....q.M.{.OP.t..h....l.1..q.C...3.|3<B.93..sU..u.{N.hA..e.K....2...W.D}.Mb7.+q.&.f........4..g..U..Y*.pn...l.....d.......6....`.Qe.:A...#.4.2.M.........!.A"...1.|T.q.....9'f.F....}.'.qS.........q*'2j..W....%.F...Ui..g.$...e.t....S...3.ve.. 8....an....m?/2.vYF......*"........"..eo.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):696
                                                                                                                                                                                                                  Entropy (8bit):7.718217880290826
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7EADC318DC5870D5D4BE45EE7AE3595E
                                                                                                                                                                                                                  SHA1:190E2E4EA565C817D8B341D4F6254D16D5DBDBB0
                                                                                                                                                                                                                  SHA-256:AB5B777AEBE24A23178A96028A0E29DDC01A12E747954E5B42BBD67F4B31CECB
                                                                                                                                                                                                                  SHA-512:A0ED8D2654E1616370A451421D781541C02D8066150EF6C3FA00E11D17E1B766014D45D4AFB1611D8F4697E666ECB9C16C13A3543D6F178C7F4C8EDE6734CD0F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/285.js
                                                                                                                                                                                                                  Preview:.=.....i..5.d.E!7].d.2.?u...?...K..(..!.WJ........&|.....3.../..`Q...........*.....EFEs....0..............v..$..i.....Gu_..!...F.HWB...E]...c'..0.nj..@..W.c...N......F.2L..9@./B..<hX:0..,<xHL.ceK,..z.u2!..]...}.......<R@FZSW.3....j.&.g.).~.Q..&._..3.......J..{.v.Y....I..R.........F......3Q..Y.......'.K. y..R.x...*1v+.t.d.85_.M-`..... .G..........l=...d....Kd.......\.....,e%...]..YU..e.%k.....H.c~:.wm.M%..FR.N.}.)...g.yi#i....._...i3.....,{C..3.X..3.T.....?.q.5...;. l9...Iga....u..C.......}..-.....#......1....q...-L.n.....Hah.K....=..e(*...f..f;#W..3..won..x06t4..,-!5.Q..<v?._6.;....xlj8hKd8.~.5..Yx...5......2..\Ae.!z.a..I..5H..v...!..^..*uw...y..,.-..a.j.c
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):55053
                                                                                                                                                                                                                  Entropy (8bit):7.985001129159105
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2A2373FCFE3B45EB5CFE145C73A43828
                                                                                                                                                                                                                  SHA1:AC15E026C75F6AB9ED8DD60F5EFB70417EE0EA82
                                                                                                                                                                                                                  SHA-256:B071137C352ED6DE46C61F558B7A4FEB93FA6505E3692C67D8E28C53885E5FCD
                                                                                                                                                                                                                  SHA-512:ED472EFE8109141EB6EBB6421D902875CFC4B48A832B192E969F5A8010B63A49F075046CE28CC511C293F5F2ED41EAB62E59B56F090828870603C862151C8193
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.PNG........IHDR...@...@............iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f.......x2......x2................0210....................0100....................@...........@.......n.1.....pHYs...%...%.IR$... .IDATx..w|.....wfvUV]..+..Z(/..B..!.j...B7..\06....I.-.B.....!.^B..7.Z..;s....;.Z..%....,....<{.s...A..m(....!.../.P]..........@.0.(.*.J..b.U..*....B)U....8.......T..7j.|.4...j.:..6c.MB.F.T........k..\).L....v..`.?...X_#|...R.....vA...Yl.m...0..i.n(P.s(x.........qQ3u1.7..I..H..*._@.y. ,..<@ l+..Y...F`..=...5......P..j...l..BP..0.u-..du.\.2.....;..M...."+{...*?...[B...R %.q....=.f......M........E..'..N.p.=.}&].c+!D..-.r.J.@...P).....S... m.B...m....`.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):462
                                                                                                                                                                                                                  Entropy (8bit):7.53950451559989
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9053F1BCF9D97D506FF08ACB9C0B1BD6
                                                                                                                                                                                                                  SHA1:9D077549B62E694118DBE99C1B440F7DED71BE76
                                                                                                                                                                                                                  SHA-256:C5CBDDF0B8EA13D7EF1F1CDEFB3BF4D0CAFFAB91DDD52EF6574B9B77A39CD38F
                                                                                                                                                                                                                  SHA-512:DF18BA17814360640D8B5E80B33672EB16E22B9DCCDCB1BE53271D347F85049263F25130EAD7C34C425C9A3C832360C013776C03A95DE326FF8ACC31069D86E3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/273.js
                                                                                                                                                                                                                  Preview:.". d3..~^MF.N%....n.l.8..=p:.....`.......n...{:..G.W.m..r!..$....bJ.Ez.sy.Q...."..vC.B....|y.w.o..'^.?........\..}......3..V....z.xb.`.^..O..U.evUO...).f.O.c.D.IG...D.(.'.?......M.+.S."..\..I.w... ..b..cb'R... .[2.]r........4q7.g.8.....#mN.c.jBq....UP...U../..o.1,.M.]p...V.O.;H..)x@...1.y.m|.v...9E.me8...i1...p-@....(.\.Dw..\....f.!V....B...._..<.5.5.o7;=.m..Z+....!..(....Q...T.P...|..y..=F.3.)L..i1..p.`mK.\......b;......+....l...`.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6700
                                                                                                                                                                                                                  Entropy (8bit):7.968906955914953
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6BE8D9204E88F145538F16C4F75C053D
                                                                                                                                                                                                                  SHA1:904C5DBC92F2B4C9F7DF8B0747688DB5FC40E876
                                                                                                                                                                                                                  SHA-256:B68E588DED8D503EE76802D0DC0AD9CAEE213EDC5C0A1BEEB7CDD1D16ADC92A5
                                                                                                                                                                                                                  SHA-512:1AD9C42E68EBD6C60C68F3085BB44C5923F23361997A3793BE19519A325EB967D032ED55CE63184FB9E9837A3BAC10973072307156795210DECE6B9730E1301A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/2185.js
                                                                                                                                                                                                                  Preview:.fRQ.P.J&....1}.?B.O-.{.n...)..{Q.....3j.!#$.=]*.f'..Y.IH.m?k7.....[h.{.Um.v>\G.....N....... .._'.K.6..SOV&..[... &.x,}.U.>Ow.B.~N..e.....9..A....h...1...|.......j..A.T..Q.n..S.l.T.....vQ'...U....9..+..l.."7%j..<..Z..'A...RL.sU....vUX......1.$.....n.L..2.AB..'....Zi......3...XCm...D.g.)...........)..........g..[.........`?.j...Cp..dC.....'.P.,.0{.."Ig...X,.-.*]....M..*.IU+O..XqJT.JSFa.N..ZI...v..jRJ...(u....'.....U.$...I.k....Mz...k.pk."Q...D!..(..J...|....d...F....Y...m....r.SXcz......ui.~.2.._w.....1....K............4G.{./.M....g.v...~|...X._.. .m9.M'...Jk.............Y.,(....7.j;.u..../.m.'.5.........6#e_....w.|.IC....p..z.D.n)S6..;K.."......uL.3ZgG....3dv. uH.`.%...B.....?:r.*..(..v..f....0j......w.........}..........t.m..[.- .*........W._Z..I@.^.n.F'....u............$....{.`...I.h.$WB...D...4.1o0.B...W@hj.....T...........1%2.Y..8.....K/u.%Q....u.v.J....Bh0e..)...S%Z1....DS...}|..u..QUK. ....O.......r.U\........Ad(.r.8.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):23154
                                                                                                                                                                                                                  Entropy (8bit):7.9913523085576985
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4F1205D03D905D3EE68B5BEE1EF25E6A
                                                                                                                                                                                                                  SHA1:C9E64D5CEF31D8672BFC34A3AE088A565B3543E3
                                                                                                                                                                                                                  SHA-256:B9237E8DEEA861BB4DF068CC9979FDE7DD76EF35707209D58E8A007E85C1A4C2
                                                                                                                                                                                                                  SHA-512:BAE3028A6B4F690F9411E9629064722F5DAF4257F87F77F212B49F7FA819827F1EE8894CD4F658832A21BAC098E162BBF59481E023F4EDC9CFA331891010361A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/53319.js
                                                                                                                                                                                                                  Preview:[...En...V.{eD.l.0...5"Em..z...]...w..:U.Yo<......(.:1a.cc...|}-....).g^.^.._<........J.B.5......\...Af..cFkkW@US.. .@u...x...}..I....~...fN d..V..!i..%...g.E.!..3..=...5.+.....te.4X\:..t(.)...k.......y.....s...o.T.....{R......(.kN)..?.o..Z_....<.+..WJ...v..fE...EJ......3nrY.....J._.......d..J0..U......q....d..:Y..kT.[....._..A.u^...O...k2.3.....s...h4....~@..e..q....^.~...h4)...)R.~Qcd........Af..Bp".F.'Z.sl...m&...j.i.6..&...W.!..=.iY..d......f~.q.............l{7....-..`Fw.$......R....s..q....M;v...f.....y...c....ly[.{.Scp....,.....T uBH...H.3.#.8O.%...qC.......UE..!..v.d8R..d.4.=l.5`#=d.7g.>..\....a.9r..Qg.9...NXy..1]w.'.)Y.D=..i.1~.}...d...;..c....WL..zX.{L..U.J.....:.....P?..LM......bW5..;-(.$..Yw...eq.T9..[.k0..Q<.xa..dY.Ha..L.....-.!y......?E.o..*..G^!.n,z...;..g7..1..NO}...f.C.r.'..........+.w*OU..]... Z.1.qb..........z.0....)F.....I. f..V.y#.i.Z.\...L..Q...........$%..=..~...'lqw1..>......%...41I\b?XrR6`J.N..Hun}.{jO..+.]....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):21093
                                                                                                                                                                                                                  Entropy (8bit):7.990947542053432
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:EA4A9D3FE6921D0460BC873AF14CB0D0
                                                                                                                                                                                                                  SHA1:B47942AD5E95474BD334ED12D3AF09956EF611FA
                                                                                                                                                                                                                  SHA-256:1CF403895CA336CA39F82A4196CA47B1CCA82AAE7EE6A7998838503B826CE23A
                                                                                                                                                                                                                  SHA-512:754EBDFD9BC157B7B79F922A3E6F269D3B02E28E673917A4C3613E8317FE5979348E1816889C1835F40E301AC04A5F975353C27E1F78533825D0B4D60153D293
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/56756.js
                                                                                                                                                                                                                  Preview:[.P.E.<.2I...........<.....N.-g.vSm6u.EJ....HV...|.7.._usbE..Y.=d#..wrD,N[n)..v...a..h..{.Y.....zU.6.~8..qd.......O.#-.zS........`..d{.j}P.....b...........,!..^...NZN....Z.GLy..,..x....8...?A..B.*..'.../...WM..*`\kv.W...'..X.R.R".....@..CM.'&kd..[v4.A......f\.I.E.+.....).......T.J.$..5.&..'5>...I....m...i./....nS.7....{....U.....A.?E../uk..g.u6...l...F.h.MW.!<.G..ts_T.^R...E...A..e...f.D..w.[b.........Z....G.;..|{.{W.N2./L.b.| ...'m......(.\/........^C.HE79.w...^..+./..%.......u.....D\9..:.....1......d'6.c:.......$t...z..Q.e.Z.-..c.w.....6..%.U?.....*J.{.}.d......T......"...,.g......@Q}.iM..v5:..?. .r.L.sT.....:...y-X>..b....Lk....6.=9.z. .&....k...XD.9=..f.:~O.A......p.....|......+...K....{.Gf.`..U....6..r..M0..r}I}.k.....C.M...}..p.u).......+@....EP....8...o.!{*.p.~..l...i$b...5...+.."{.V...V/.....#.4._#Q..].q...;4..A,..t.].....A.]L.r.l..@..u./&..\...4.*S.....k.......uvS._S.K..rWq=...I.".}9.5..N.....:!.rG.g...l.+..'6KS..h.A~.s..w.Y...v..w.`..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):344
                                                                                                                                                                                                                  Entropy (8bit):7.3773678812830115
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3751A9AD7EAEEBD22624E1B69847C13B
                                                                                                                                                                                                                  SHA1:E94160D49FEC2ADA28AEE0075F187DEE565FA742
                                                                                                                                                                                                                  SHA-256:F66252C5E194FF4ED5A44F8238A51A9665955A2C9072D04CF2F5E2225C7A87F8
                                                                                                                                                                                                                  SHA-512:2B99B88AC94AE9A3E76D92E5CEC592C489BC6016FF3C44D3B13433E4EFEFF43283047C719726374529D6D4B8D66EB7D137EB958576E1E5804A98D71499B1889D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/425.js
                                                                                                                                                                                                                  Preview:.=. .{..b..t....SJ...............'4..i.......Z..o.....Z..9^..}%..m.Y..m?.wi.F.......w{e..Ad.........h2^.......(.#...t:.~l..3{...Z......\.."[.9~e.}...L@.....d1.aB..!..#ag.....]..Y.xq.d.Y....P...e..>2.A.Y.^2..$.C.G.R..6PAaT.WAv.+......>+..0.)..`UB....[.O.dr..+..m.J.S..g.!.fF...;..l...._..M!.k..yj.v6}L......^..$9.R...z.h^.D..6\K..h.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 15152, version 1.3277
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):15152
                                                                                                                                                                                                                  Entropy (8bit):7.975837827549664
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:71C6CE41CD1A7B9DEFAA9D9D739BE12E
                                                                                                                                                                                                                  SHA1:ED30186F02C259A162F962D7861861C41EE25817
                                                                                                                                                                                                                  SHA-256:B862306928A5699966E7579C3AF5A857D4C2B634F764D45DEA2F6360DFCD5888
                                                                                                                                                                                                                  SHA-512:B34C5D8994B6C3CA5FE8B7E1C8988DFC90AAF0E9B7ED2583D6D7A46C17FE8428099BDDBB5E640F2E00832263635A0F9C02360FCB3AF402CFC7294910BE874659
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-6-7ab2496d.woff
                                                                                                                                                                                                                  Preview:wOFF......;0......z.........................OS/2.......G...`1=h.cmap...P...j.....r..gasp................glyf......3...jL...head..5....4...6#...hhea..6........$....hmtx..6 ...r.......loca..6.........}5..maxp..7`....... .r..name..7x.......O..R.post..;........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.......`u,......9..c.x...I(.P.....!E.z.H.!ea(S......G.z.BXJ.2..<CI,...N2-H....d.....(;N.{:....QJ.....W.N=.l...Z.!....S..Lf3.y.g..hf%kia=...n.......G9..Nr..\.:7....q..<..OxJ......y.;>..|.%...{q.'q..q.w..O.x........DH.DI..R?.j>e]Z..Ef..-..m.~.m..od/6...2,a.s...V1.+.p.1.`...@/..6T`.M.....D..Q.....%hF....G........HB....l.b.... .Y.@ ......A.N.!..p3=..M....+..28.......C.l..............x..}.`..hU..............s$.i[.X.-..e.....`........q .`...Ip.,I... ..9.....d....!.I...-M.WUw.F.l..........U.zU.....p......r...p..5cQznq......72..8.8....~.`....\.>...@...=0.Cg3I*.../..S.o.....ed.4k....~I*.ez.N.{ j..\v*.M.N...{..."...H...#)/s.G.?.....j...h~"....a{M..qZZ.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):905
                                                                                                                                                                                                                  Entropy (8bit):7.720558634115362
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:03F8E42B9F2C158B2161C389B6DD0839
                                                                                                                                                                                                                  SHA1:67C6B5D8F9837E3824BB0A045F1B42F5F49A30F6
                                                                                                                                                                                                                  SHA-256:54C1E2DF17C2C71B2F26E0816F97AA328E674FCD13D83C8B5FCC7EF90AAB62A7
                                                                                                                                                                                                                  SHA-512:BACCBFD302FF99F574D205922551583E4716A0E76A2B25CE57F27ABA933DE8B919DF9784DE6FAE1B912C2B7E070974D4015662EFE16A6C51DE7E9DD494C56A7C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/featured-collection-vsearch.js?v=56585624430427458651729663288
                                                                                                                                                                                                                  Preview:.S....Y-7.#$......?_.^N+..t.....P.O@..)..s.$..Z..H......I.Ihx..ng.yJe:Z.W.v y.URP....W..{..k..J.....).BH6.`.nQ.oG...@..jX.._ku.BV...NL._."....6.._..'6....S.k....e... .<.*.s..m.K2..y...n..arO.y'..^6...`.%''.L.`....YZ^.;..@xU..Ne...t...........y....U.D...y......t.U...".6.<..E.W]Pf.M..r.&l..(..6=o.Z.+....HB...j[6.....?......O..$.m..V..=..... k...~.I_LX..X.E_..........R(0.....t.8.S.{Y:...H..n..%.qZo..<.....G..~7..{.....'>....U.%..Y....QI..[..s.).h;.d.;..:...9%...ol.B...p.N @.s...BD.|.=nJ.1.A[7.../...........l.;.&[..:...=......o....3.q...+.rJx..?.BewA.....c}..b.X..g?..N<g.......k..'................M..3...bKU.../.....j..jgP=....5y@.....X..L..km..v..a.V.G0a.V.0.F:.{....... .k..K..3[#GK...5...:j...]...W/...'..>i.<a.l..m..6O=..X:w".Z. c>.6IED.....PI....A.}.j.-..MS ...WfAX.].$....A..^........w"..6.S....(.Ik..O1.v......3..Rv.......2.K..uU4VJ..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):18825
                                                                                                                                                                                                                  Entropy (8bit):7.989029470144348
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9E3C592F19CDD001CFD81CDFE587635C
                                                                                                                                                                                                                  SHA1:4BDA4677D6797CCBA070F8B1270ED508A112D3E3
                                                                                                                                                                                                                  SHA-256:0EB78C705457B7AEE9E6B691697089257FA76B5C58733ED0429E99A85E080E00
                                                                                                                                                                                                                  SHA-512:917C1675AB659D8383E09BC4240A69B90636C577DFC514881F8AEEB7E19BE2C6282ABA3F9AF453454CEB790273525F4E0B966C41168148E241171D4CC7D5E299
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/streamembed/11.js
                                                                                                                                                                                                                  Preview:[.3............(.w.f....K...o...VQ0B..m#.........3...{f/...#L..Rk.dC ....i.y.c...k._..w.~.DnP...$o..r.=.....nU..aYz..my.l....m.....Y..|^..g.I~.K.M.P8....8.1..2.....T.,.xh......T......[..>R5......w.d.V~.M....Pu.6....m&$O..M.hX.`.$....n`J..f....O......3.*m.@s.p/I."......h..U.....]. .V..7..+.q..UC.......Aj..4..J#...x.....E. .......+.6.....o.9#...!.\?..j.#........X.e..b^.4c....-.$$....v~.{...Qf.{l\..2.O..9.G.?q......#.[..d<.....H...L<..A...I.|..8....^.>.....y).&u...c..G..,B.].B......|.h..W..q.4....[J....3....G...hW..AQ..n.$.....A]L..:C?/...._K.......3.......|.>.L...~.+...G..d.Or/KN.e..E=..BV..[.......u.......|..f.(y.....`(..:..y....F....=.vzRQ_..`..h..`}.....e. ..DZOD..3...........[.r.=....,/^.<.h..8D.........<k.R......A._t.N.7f8.'JK.....?..!...?...q-..Q..#"..@4A.\.)..+.....j)Q...3v=gH..6<..fA..".a.n..Wk......G.>......]w....e..._...V..|..k...kN..y.....wp6..|;.......>...~.:.-.b.. ..q..3t....e..h......N.@y $.B.EIm....._..-.v..~
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1697
                                                                                                                                                                                                                  Entropy (8bit):7.887326169110487
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:12031DE274C0EE1ED1F617999CB82854
                                                                                                                                                                                                                  SHA1:CBD428AD309D7049910905F11AB719562B99B24E
                                                                                                                                                                                                                  SHA-256:13A94FF86D990CA24FC4B2A26C155944D4AC7D18025BFF153E6709DC0E73D75B
                                                                                                                                                                                                                  SHA-512:E513B98E32C4A2E20E9231C5CE87CBFA6AE5906A3282C46B0857BCF780E2D16C20DD600744084C6E5AE96C675213F63A1D9EC8F0616F180079238C40D95FC8A1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1526.js
                                                                                                                                                                                                                  Preview:.G.@..nkCR.N.{.QN!.[.o.....>...r.y..j........i.....v:'..7..jK.4.9 `...m..o.....PUbY.U.q.?3./pv.wY.0tD..*pu.d.*L.-kv......._.|Q`.K.<.]...............D.#F...<.........[^^..Z.........4..7.`.L.$..*.{.l..4...Vp.8...#K.v#...[?.,G{.N...K..+G.7)!.~..X.....6gH.g(...L.......>....+..X?U3L.,..J.@.........*......H..-.Rb...l .q../._=?r....n...............au">..c?.....`.d.D...k2.,....I....T%....>..I..*....2fY...r7.NLl..C'.|lH.mN.j.5k.%1..~.'Uo%..94.z<..H.Tv".b.N.>.*..x/mm.xL*.."..At..f.ym...V.[..N.:?.j. `O.......[..e....1m......M&......F.. .N......R[.?.L.....*Q^.b.P....w...)[.!*....A]..C.4.Q.)}{.&...R!.6x..._......[.9BrR.i..0KvF..e4*.....m.f..27K_Ud....x9.}.A..s;......"....;..O...k6".YI.H..x...n....J.f.W.<.fRs..:s..1...9....N.8.L......ni...].HL....g...Z..$....KX.kB...#....'...X\....../. >...\....EH.$.>......p.p....../r........ZJvv..#..>....t #(..64....gj..2....?....J<;O......W.s.[3..}.Sh.5..#_..l.g....<X.L.3"...n.]I....)8G..t.VoP..n..I... ...]...s^.".W...JD}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1338
                                                                                                                                                                                                                  Entropy (8bit):7.847296619386008
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3044D1ED682ED7E74CBE6BCF0A76A533
                                                                                                                                                                                                                  SHA1:7111831B2C1AAB77DA122578A19C7B3637A0D730
                                                                                                                                                                                                                  SHA-256:D49505680E5B4F38A0484E52A572E8FFEED6AFA4B872EAC4A06C96CBED0A9476
                                                                                                                                                                                                                  SHA-512:7CE2AF66C6079270670F430E0F885E868D16246481DC8DE984AA04358CD0C2F38DA584D9D6E6521A33EDBCBBB8AE52B9D07D1DB4F04EE406FD77347B741E4C41
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/splistshomewebpack/en-us/initial.resx.js
                                                                                                                                                                                                                  Preview:.:....v.u.,O...r.L......:%^A...O.!EF...[...jD....i.J. ..<.o.8Ybe...EKN..B......I.N.3.;.2.9aQ..K.w_..6.0.c.@7E....OX.6*v.~?.m......v...g...r$.D.e7...+L......nk..2.hj....x VH.7dr......|iZ,..t.;...:#.U/.U.[....G...=..&. ..|....-...+.G)..L..v..i.=.tr..dm.g.x.bQ..]G..^h<.q...+.g7.o...4...........Ln~..6......8..'(v<...-...../....E.l8.W...W.C.V....8Sq.+..C...q...k~...^..[oI.R.u.Q..g:.z.d}....<...|..\........q.q.....P.)'........$........d...v&..s++:.O=...._.}VZ1.U..o..m..`.2.H...<.\.w... ..#..v........!.|?s!....i......-..Ve...c.6.F..=....i...p.T..LnO.W7`.L...%$.F.....^}PH..E....O.He@*I>1..T...FK..J?...}V....2.t....Z.gT[>o...(>R....}R....<.@O.O........y.I'.[.Y...B..?C....jV.3..x.'..J.%.}.b.X...APx.?yU....D*M.w"... $..y.P.x.nr...)...W.>.8.H.n..L...S...Z$.&..g!Q..M....#.n.l..*e8..y.3%/rm[..9+.R.d.t.R....L.....dKg.O.@.`.@39'...n`9ae.H.uU.....S.)......H...0..*Y`.}%......$vca{.}'. 4._]......)0.Ma!.9...Y.AV.s.bzJ.....ri`.O#..w....a.....m['.7v...g.E......$
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):389
                                                                                                                                                                                                                  Entropy (8bit):7.423548573626787
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F9A0FDD9B5159F0B56B7A0DFDA77B097
                                                                                                                                                                                                                  SHA1:246FF8AA93F1A4315AB315ADFB3BB29213F7D57D
                                                                                                                                                                                                                  SHA-256:31C1D23DB6B6B483F672F875B672FD6593CF8C641628E95901F504848065A63F
                                                                                                                                                                                                                  SHA-512:78122EF36C58179A7D7F314A60988578D425DA2AECF4F88299BCB373EC13D71198553B0745763293E2350A5AE15FF93E18D0955B4655607CA1FD58B37359D9EB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/splistshomewebpack/en-us/deferred.resx.js
                                                                                                                                                                                                                  Preview:.......4.C.......`.7k.y.4-..I..7.kJ.A.p....%....Hb.q./...%......|....+Z.3.....8..i_9..Q..?..Q.AIB......uZ#..vT.Am*...9..;...R..IK.o\.~.|...i....Ay.........~..+..#T..k>7"......O...v5.W..9..4.^.DHx..`....z";..#.C..9....N:...S..#S.wl...I...`...3..r..&.i...,&/.2.....D.a..g.A..Mb._..,#x..6.yV"T. QJ6 ....6=.Y...C...+G.#.....j.<.......i.....I@GC\A... %.2F2..........'.6.)N..p.8|..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):603
                                                                                                                                                                                                                  Entropy (8bit):7.646136516589078
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:28FEBEED9DA16E8F3C029DB12F72CCA5
                                                                                                                                                                                                                  SHA1:0190E042A055C3E963829DD489F481415FAF171D
                                                                                                                                                                                                                  SHA-256:60F3C352D349543363D75B15A36A2D0FDAD65BD6E67543DCA7E3D664FA4F0314
                                                                                                                                                                                                                  SHA-512:E7A380C2ACD7BF982360F168C98FDC7B9B22B90A2811A63E5380E884C83E53D893D7F3A4A14906BD281F0625458A52A2E464F375EF128421EDD9BB6AF648EBE5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/animate-on-scroll.js?v=15249566486942820451729663288
                                                                                                                                                                                                                  Preview:.<....tc.\.............1.....\"<..\.rc.......N.a...;.O.\..~>X....Ev......'.A.?.G.[#..< ....Iiz.."A.7z.X...z...=.H..Y.r..Z....@y...2!.N....o.e........6.U%....n...%.".4hH...^.F.............*..W}..B...a.6.d.f?..`..7.,.9o'.....k.2..m..z..:_8...I.R..3.I..oUP{_*.C.H9.0.y...(s>`..O .m,._4.w....@.F...D.J..~..6.....Nb.P.W..!...j*7.|e......@.4.Z..X....e.....~.R.....6x...&.K.3...`*.../.N......6.pdV.....J=.k.8)/......f.,. .f../.!9.S.....#.A..O..J.u.N....u..8h.....v...IP9X.f..7@..!5.E=D.._:.^....1:-....zv......$VW.Q.bU....G,..h../...o..r...U.Q.&.=....Z.......k58.g.6.m+^1,....;H9
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3863
                                                                                                                                                                                                                  Entropy (8bit):7.946546070496201
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:EEBE5891614B9677C0EAD03DB883BA48
                                                                                                                                                                                                                  SHA1:E058642136AFE5F10D8912EFE94293009B9FEDBD
                                                                                                                                                                                                                  SHA-256:8B0D6BCF35C485E5F5745BA0F42B14ABE08E919EA86B54C64E0B6A1EFFE454C6
                                                                                                                                                                                                                  SHA-512:26D2BFDC04A5E2589622E4AE10C5C659D7A368EA8FB74CCD53079623FD1C51B07FE0846539EBB738D23AC76D93C5F1D3973718492BC534C989CA15B8188CF319
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/71.js
                                                                                                                                                                                                                  Preview:.k4.,....D.uT.>O.D.... ..dv...l..R._*{....{.s..MN...kb.FV...(./!..'L:.9}.....%.BN..Z...R._.".c.....%]7...u..W.O_[_......P.p.PJ_Z....f....o.y.Z..7..mK...c.(..f.yT.<.n+..,.....f.~k.............B`h..]...j..c........5n,.....;...."..W.A.e7.OT.t..0.l...m.b.....J..Ke...."....lIP.....H...2J.>......k....B...wD...%^!.FDa...v.uv*.^.XZ.c.;<7..Y..UrZh...s[.j...F.<7(1B.RV2.v....'....p.$..z.Y&..#[=.$...B....d$.*.*m......W.u...\\v.R...j!bG.kG..<.=C.4.n....8....au3J..}/.:,..0P.(...S..2..7._.'.7.=...A.x...L..........(...YfR,.......RC.21L...g..A.'...2#v'.....kd.m.M.%..Y...:.'R@R#.[vJ./$@fmW*X..ip..(n.....M8.z.+.M.6.`.:......c~..uM.....L2-...F..r...[5..r..g...4.g.K..M@..h......t..t?.W_..Z.lh.&].z..W.|.^.....Rz...5...@.w[......>.XXC.......Ll..%H.....(L.[..C..Y.~z/n...pE.e*'.3>..Q........2.....i...2m......k~sa5OO..$&...#.x....w.O..,@.*..9......Q.3.....oR.UA..:......T..YAg.dfVG\V....;[ ............M;.X.R`u`3.N.m.^.1.E.x.....,.E.....&.}FVP.ZN&.o#....n....r
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2773
                                                                                                                                                                                                                  Entropy (8bit):7.938156612959571
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:EA66FD178F3F98071D036764ED8EB648
                                                                                                                                                                                                                  SHA1:6D1B32F844736CBA3C5086AA9CA01B74BC6E66D5
                                                                                                                                                                                                                  SHA-256:14B78C62CCBA633DE75814127CCC93AA43A5AC83C9E68A9888D5549D020CBF87
                                                                                                                                                                                                                  SHA-512:83584EFF391F912760871A9FE0F129365EEB218E680D3F6EAB40DFA9AC40BD1DC86484B59DB75F51B7CB372A29B118147DBACEB576E6251B8F01842B8D5799C8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/45.js
                                                                                                                                                                                                                  Preview:..'.....E....u.!%AB,0."+U..y..9..ns........2....|}6-w........6$1...."..~.<]......I..X..........m)_.........iwK..X..n..w.d0....L...}....fR...I.:]I...F.k..2\.2)..B...w..l.....w.......|....M.X....E..9..K.$..o...8...........s....a.R.u."N$..|.;n.........b\.1.05..,^@.W\..a....\).=...2.....WG.,..l.n.m}E.......q.,C..-./..?..q..N....?...o.2...c...m.qBa..jFgt....~.wcuj.Y...Dzgm+..0...$.5.!..H..O@....B(O..c..Y..-.^....>-..&..8Y...A.~.#g[.b..z:G+<.....>>yI..)....qw23.`.[.O.....rI....U....g?.`..u...8[....Z.W.q..L.......Nn....._0.P.E.....V.z.v..pf..D......F.3.;..L....E@m"H.<?.a.....z....&.k.'.W.D! .Zb..9.yN-D....}...z.j..A?.^.z...6...+=O......d...e.....g.}......#Ji..+y..u@.u..N....r.%W.L.+.F....2.`..*:G..%..Sw{O.O.~...s....%?.....C....c.d...+1..a.7.z....6....Q~.S.2{.........8*W.-.=..4....G*8.BXV....q X..........=lLB.i.cj.M....J.u7...`q..2.9*.d...wl..T'>....b.m.{.VDd.H.RD...$.;.....8.^<....E`@.z.H..=...eAG.e..k..l..91...O.pr.c.I{}o......x....%.....5|..._p..J.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1545
                                                                                                                                                                                                                  Entropy (8bit):7.884113557979654
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:961ACADC46D87210FFE8FCABFDEEE2F6
                                                                                                                                                                                                                  SHA1:13CE44C24ADFAAFCAF41E6E5819A6C6C73B88BD0
                                                                                                                                                                                                                  SHA-256:C253EBC65064FD56A05EC9703725AAB88C0D3C490A354C51E4B3F79C5521A463
                                                                                                                                                                                                                  SHA-512:05AC323C5361E902FDC3410FC3707FC97FBE158398E2BA3C8386425BD73D6D4B455225CC91892CABB54C314BA5C9C7FA58C0A219B42EC63E1190739DC5B6427D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/64.js
                                                                                                                                                                                                                  Preview:... ..qoY.2...........|.L.`o.pox.[7.....>F..2..n...F.........(.....u....J .....9..C...m&...X.....?W.+......A..;X.=...UW..[\....,.0=..x..A$H..oo..&c...<......-.[TF....].{.o....{%YsP.....)...2b=eaNL.^q...3)J..W!W...M(..#}...f......n.CF...0.R0...1?.I...8...bI..:..@....2\..2.U.p.+Y.[.Y.....f..q0.5...xG.......?11:Nt.)....M0..F............./..;.....s?.....7.TC..........x./..f.`.3...(......A.'.'.a..f.t.x...&]...'...86.M.._.VX:i.eOXR...b..e...9)Wn.jX(..s:9.....T?y.sk. ...".*....3.p...........-...........].0_(u.....ik.7.....+.w......j...n+...]..|....k..w..!.........)....].*.W.%..Mz<... ..,..A....s.3.~f..q.@I.C....&u....WMcnw...w.....r]..t..L....av.c>...V;....;..A.r.w.....fw..[...Vf.0..Uc7.&..E...8Wt.v#..j...mN...i......T..n'.bQ....N...AL....>.6c`...V..j.;U...o."}6.....6;.c.q.T-..V.(@......Z.,.....B.F.R.Q..5e.JwTxl.`z.>'...5Ur...+.....p...S.[j_Yq.m.........K.M...........*)...Sv8....fU..CI......$N.r...:..?. ..@..7n(,.......!}3....0.......d.I)U..+.......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1954
                                                                                                                                                                                                                  Entropy (8bit):7.900034459806412
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F6CDE835B12421331C80AF1E813311AE
                                                                                                                                                                                                                  SHA1:C4CC33D302F88B254A150D7B40E978FFBA1F81B2
                                                                                                                                                                                                                  SHA-256:F34C6EF1DF89910313A767DADF762C6DCC137287F0FFCDCFE869E3D6C202C779
                                                                                                                                                                                                                  SHA-512:B0363F2FE7D5DA85A3B01CB19F9A8C186E44D72D4DAAA8485B5A90D764ECD56976CB2C6002B9D8B48D9ED1FE69A2FBE7E928ADA971EA060FE7704954116DC806
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/154.js
                                                                                                                                                                                                                  Preview:.[.@,........k..V.."...NW..-.._..<J.TV+...xT....{..D.>..q.&........P.....$..n&.Y...=Cr{.o.|u;.....a.Wa.....N`.t..I.A!..!."* t.$.Pu..v...c..X.#.L^r...i...o.... ....[..~..[..o.ux?.!J>..9.\\<..._2.Ah....@..u9...........7V.G....o,.&ro0..M1..$...g.|E..uX.....J.......G....Cx..wRU..2.[..P(S.7v@.....*...C:.!.C..H..E...7...DE.v.~...R+.s5.(L.....q...e..R."....C..Rt...>(.K...n.V.0.)..u..L..{.c..L.[.t..t..y..'.A..].....\.2.B...9.G>.7@...g..PY,`r...6.c]g.Gu.o$ ........e.;.E..".;)Ij.i.1.A.....v.j....lY.........g.B.&m<.O'."......?.o......Ns...Y..G..o...V.../Rd.6...^.......J.R..z.V..E&."..|.#1...e}..)U..Q{D...['..Xxe......l..h...!;C$...S._.RZ5..q$..b.d0Z...g..R..M".PL. r...Hg..(...l1.cl...d6.`.[.$..!'M .X]9$."2.p.U|@.....^t{2).......XgWv.g.!f.'XT<..H.y....P.t.G.Q...=...X.5!.O.'{..#'uf....4...D..e.n.,.+s..==!b..L.n.ro....D...&H..<.0...y...H.....ZA.3...[.H...p."...........x.7&3..g.).A.f.=....:....c.m.....#v.d.k...&...jh)..H...*2j&...ymj.".|..Fo..:w$U...?./...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 564
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):338
                                                                                                                                                                                                                  Entropy (8bit):7.281662378422264
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2A12D46209833396719D2A4DA7B75EA3
                                                                                                                                                                                                                  SHA1:AF51973590BA1351D6252737484988A033EB9688
                                                                                                                                                                                                                  SHA-256:4151B8DB216442FF2F43682A8EC5AA090FD149F7E18071974E9B1251BB7A9461
                                                                                                                                                                                                                  SHA-512:32124E1C12292F04051D68B9FCE4AC648945B5A5F2CD0CC9562D44B44AB692254806AA3A67ABC2F8F8B7FFA938039D35DBE3DAF0B202A16EC9C8F86E1B923645
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:..........d.Oo.0..J...4q..n...H.nk...BikhD...!.w.3V..[..._|..>..f..J /G..\.:{0P.T.tP..T...P...`L_6......C..,...BGiC..?r.B.........+..V....>.u.h.....d{..K.".J..a......E.....6(......#.re.. .z........HS.do...:...rY..3j...s... I......8.....I.H...........C1M.t.xJ...d..%c1........j.D.>.{B{a...M.{..j&.q.qEX../.......ko494...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):30511
                                                                                                                                                                                                                  Entropy (8bit):7.991264989834995
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6E328E4F262DFFF038C26CBB230F3768
                                                                                                                                                                                                                  SHA1:A42564B5E2582032748BA202B4F8E89172F532B2
                                                                                                                                                                                                                  SHA-256:ABA9C0A34932BD77A2B269F238028CB968B32FC92C197CB25AF397F4FEED816C
                                                                                                                                                                                                                  SHA-512:9BB0743D0EEE78386A4AAAD15D76DBE9B0EAE93CF8CDFC98C2E31898F3D1A243FC2FE2489C680501CD2592564B349F9236041F7AD4D1458F383A5287BD250B4F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/340.js
                                                                                                                                                                                                                  Preview:[..R...Izn."...2;....0..^....c`.Z.Xp.);.-.v"!.Q]t....H....0.r..iv...Q......m....\....'.BA.b+0....c.;2..<...~.2..?...pG5G.8.{.../.G..b.S.....\.`H....AMj.`..>....}.<....NwU.O.R+..}W?......s_.!~*.bH.7P=.h.zpz.Xk..O....D...I._.0.X.Q.......0.].....4...^.R...............M..Tj.7s.l.u..,.8...._.j..Ml"w/...>X[v..\..Tm.Yj.|P.M..y.......H%.a..=6..{...'..o.Z...s..R.....)1..@..V.&K...u.........i....T.dx..n..Xn.)..F.|\..X~Q.}N...M.v.+......5..Q..w}......E.d.{.{O...U.l.P.F$.m.H; E....w..(..P...%)3.5Fv..A.gco..MB.#v.a.;.n.e.C.1D.U......T...k....O.....C9Hnkm....[..p..:3.....%..6....)n;..).gg.t|.{.>6./7.^.z.)A...O..-e.......<D|_4..Zd.....".......)..Y....y0:L...BO+.=.....N.R.....6A.....rQ..#.%,..A..R..P&.....2......l.V...w.R...{M..tn..:.G....6&..Io...o.("X.k.U:.5..........F:....%Qlog...M.[.l2....I.<3J......~...a.V.G_~...*.o.F.:..;.s.Um:.....R=.;..2.:..wB....i7........J.0..-..r.L.~..Dz9...2.}.|..sYH..=xQ..w.y.im...e.um.....O......LKwa.P.f:J!.t.%..V;....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):451
                                                                                                                                                                                                                  Entropy (8bit):7.543737762189369
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BD882138CF08FED455C5873C0D128830
                                                                                                                                                                                                                  SHA1:18B48EA4623B043C2F9F4CCD0C9FCFAB87ABF2E8
                                                                                                                                                                                                                  SHA-256:9DE1E4830DA6D151B02EFB60BCD064CE27B97CC17DB40081B5495A3DD11FCFF1
                                                                                                                                                                                                                  SHA-512:CB5B3CE78C3C971355AC9E23DD9B567E1BFC904E1EFDAC6898FC7823BEB301AD34C3E4E1301FAAFFBF2EF1B054A67A36A6A4A2A1DD6AAE6C5104B643CAB5EC62
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/count-down.js?v=127991165756241791691729663288
                                                                                                                                                                                                                  Preview:.[. ....j....._MiK..e..o..o..^.5I......Z.:.A.6.=..h4.=<..2.e<G)9.~.......E.u.(.g#....|7..W!.L.......-.a..f.....q<...r..o.V.Z.6.KA.0".....[...K.......&........G|..M.-.%<.m.=::".......o:.>H.....EFL:B.Qc/.....Ey/.E..hBO..k/r....=.3.fCL8.N.P..t..m.N..(.F..&..@N..g~...h.4.x8.v...:.U..._....;.|Y...i.*...f.....(.....,.{.......~s.N....:.........fIe......(..2.m>....dQ>.vN.....S...A....ym......"L..M...ds...V.<....4b22..>.L...%........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3935
                                                                                                                                                                                                                  Entropy (8bit):7.948637901442072
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A50D976F74295A2DAA4A61B37F5C0B1C
                                                                                                                                                                                                                  SHA1:E64B5EAEC89AF0D2E05A18C09EEBF3BD6E4F9EE5
                                                                                                                                                                                                                  SHA-256:4257471EDE06E556F8939F5EB760A73B3218D84543ACEC8399FEA6FE913C4721
                                                                                                                                                                                                                  SHA-512:95A72600B9B4559AEEC94C4BD8998EC957EC40BA6EECDBE25D7EA2D6E7FB22D52FC9E2B40A984BBE608C7FAAC52C49C41BCDDE540C64B8C67258E2F569E41891
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/484.js
                                                                                                                                                                                                                  Preview:.X6.,....f...kYiK..{..B..If..?].w0...R...0......h.n...k...:*...X...*...9[Ke..Mv..X"...@6..6Us...Q.S..1..r:..%$$...Sxoj.~..-FC..}=....z.H...T....T.is....eL_....x.p...*4..G..C....L)...K.-}..e..s&.....C6.(.8..sB..o.,......s.....m}Ck.JY.....2..K..1R...9_R.....&.7....W.f1`B..r.y.....N.]6UE..t....Xl.K...}a.....I..k.Q...k....W8.[I3.MiS..6.~.0em.Z.y)J....5.f....vbU&4.B.E...g.fs.-.Q..7K.s..\-\.>ZD]..E.[4.YX.....h.....v..t..T......8.Q.>D...\..J..D...&...5uS....-.6.9.l.....u./..~...+?j.n..{"b.Hb.m.....Eg.4......GE....x!...q....+...s."..7...9.K/..........G#@*w..a...c.A#....~..H.2 .yu.........V.Q.o......!2U.0.;G..b.j......4...._>>8.'.7....d.;,....[QV.:.).$KW..K........q..-....+..Pb.f..{#...6.l.t..E..?.6...bp.u3.1../7..>.l.e....M.Sn....4.ZH...s..UJ\.s.[E.q....$N.....=..D|.F......"..i.....W[.d..7.<.o..^.o.Ip..(..ga....{..6.i...I....ax>........_.m.{.>,....z.~.UF..0_...Gj.>(C.....D.-..^.t..Qx..u*>]mg.d..X....2.a...HR.$K...-.2...c.g..~..p.X ...YI..o
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (36614)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):59143
                                                                                                                                                                                                                  Entropy (8bit):5.419435741291894
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F6D0FFC8AEA11264ECA06FA1ECE50E00
                                                                                                                                                                                                                  SHA1:FFDE9A1749BCF0F690BEBEAA46217CF5623E45F4
                                                                                                                                                                                                                  SHA-256:79DEAC1DA4F0284F47531AF8AD9A2164FA9113FD9EACF3FC8C794E802845A029
                                                                                                                                                                                                                  SHA-512:9504F454BF709F21EBA5C19E83C41380DB0FC8B092ACBBB8B744E27611FC6A923CA331814C2043221821E984EF93BC5ED1C92128463F2E3F1DAB3A1D6557A6F8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[135],{2759:function(e,t,n){"use strict";n.d(t,{a:function(){return o},b:function(){return I},c:function(){return O},d:function(){return p},e:function(){return s}});var a,i=n(2571),r=function(){function e(e){i.m.isNotNullOrUndefined(e,"id"),this._id=e}return e.create=function(t){return new e(t)},Object.defineProperty(e.prototype,"id",{get:function(){return this._id},enumerable:!1,configurable:!0}),e.prototype.isEmpty=function(){return 0===this._id.length},e}(),o=r,s=i.i.createCustom("sp-client-base:LogSource",function(e){return r.create("")}),c=function(){function e(e){if(this._head=-1,this._count=0,this._isIterating=!1,e<=0)throw new Error("Size must be positive");this._size=e,this._buffer=new Array(e)}return Object.defineProperty(e.prototype,"count",{get:function(){return this._count},enumerable:!1,configurable:!0}),e.prototype.push=function(e){this._ensureNotIterating(),this._head++,this._count++,this._head===this._size
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1561
                                                                                                                                                                                                                  Entropy (8bit):7.8866210097736085
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1D22284E572FE977C4A70CBE6FD833F6
                                                                                                                                                                                                                  SHA1:3FE5B14A39FDFDB66AEEA955B6E81A5AAFC7AA0B
                                                                                                                                                                                                                  SHA-256:3DCCB7A1B5AA463A677463C077080CD4F084783D1DDD6472B360101EEEC056CB
                                                                                                                                                                                                                  SHA-512:603955F84A88470CB79D5CB0504A6B7E1D32A9B15F3153C505B243B794A0485985B9E604DD9903FBEA7BE067F74E6F564DE4480FCACABADA6EE9B1BE2583CEA8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/45951.js
                                                                                                                                                                                                                  Preview:....U...V.......0".v'....'...t..F-Umr..G o.yQ((.$.79.....q..:..5t.*.....#.Lhaos..AT#p?5....@C...Hqb;.....e.HAq.o....L.M.u}.e.\2....O.f..-&%<@T@.....3...su.@.s..*.H....n>..s.-.O...5.`....W..v....k.N.....6.=4D..U.+-].....g.9..@l.{`f....3...OP.$..#...;TO..+..........f.j\.....Ek8-.E.x..-...^pl.0_...e.9..1...:...`C.....D. !.GwQ~..=....d..W5.8GK..J..2..6.f.~Y>..'r..!..`.!g...']U..u}r...g. .BV........yd=.......-.*.2.G....S.wt3.....\\...!...Q.5..}..j.....0..8.......{$.B..-{:...-j.X.z..Vc.[....N.\.>.>.KLs.).g...0..p..6..u..U5.....H.B.6......"Ym...pLn/.m...b.0..6..A......w.u30.@+L..K..j..N ..&hZ.iT.I.A&..n.c..6H.8.q....7x..S...l~..XI.d.s....<.x.,*...(J..a..t1L..=..{...X6w.WCM..aU.0.D....`....5`ps.bh..Z.q........1...s`Z_6.Y.t..?.~e.4.......@N..i......l``;0.*WMn......C.&....<..ar.K....T...W+E.HW.4.G..*.8!>.=...'%...{}.b`....... <7M..1v<..n.z..@!....O...%..j...?.{..^c.}B.d.].H.....Uk.;..>.O"....NI7h.<g.........Q.v..];n...1}...ye.....)&..]g.U1f...(/6.2.k$. >.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):89501
                                                                                                                                                                                                                  Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Applesoft BASIC program data, first line number 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):441
                                                                                                                                                                                                                  Entropy (8bit):7.484908316241728
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D327779A8F734397991708E6028E9EE0
                                                                                                                                                                                                                  SHA1:EFE6B90B1A1654FED77A424B83E8D813E13459C4
                                                                                                                                                                                                                  SHA-256:FE5C7961C4FC1A0B28897C8B4BD03EB0E0950E437EE0269E174DA7C72AE14CE1
                                                                                                                                                                                                                  SHA-512:1C8A01C1A9256DE5595D8B38204F495B6F5D0E2181E50DCFFFCD724304E2A078D9EE193148FB771505B03B3A2A48ED735E867D426A670D9C2088F384DAC7FDBC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/40.js
                                                                                                                                                                                                                  Preview:......V......I.....URj'@..Y.=.3q9}.7.{..h...u.L...J...f{.0..D.[.e..h/B.j....ANZ]~.J..S=...G..v.Vf.. <..COO..$.3..CC....t.+.t\4.m7.k.&%#vz..!a......&4.=.....+lA...cM5.1..f.D].R...kv.,c$wi...)JI,`.2RtD"XCk,....??.C....^.!..........!%...3=.j.@Gd+L4.&Z.....X.)(....M........V....II.fLC...N.CD0.+N.P.....j....2.L.......&..L..4.........I........"q.....X...on..e.w.<-.1.c..S.1..U..6{K#?.S...3.*..K..../4.w...(.g..~.-...O.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3764
                                                                                                                                                                                                                  Entropy (8bit):7.946222180204188
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7EEDBA8FEB1C26A4ACCE3F1A5284C0EB
                                                                                                                                                                                                                  SHA1:35FC06C7E175AC060A3EA9687D006CF5D9BF73B2
                                                                                                                                                                                                                  SHA-256:7CDED6E7DF33A672DB0097BCCB158D79D5415E99827D27F77F12400606D9D863
                                                                                                                                                                                                                  SHA-512:53D69B399E840A79F177EC0FCFD2756252A6A4E9119E9B153E5C7386EE764BC935E24B9F3C4E53C8D74DA5D5CE684AB58D35EF6B95E25FE83486D4A7C5E3D555
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/84766.js
                                                                                                                                                                                                                  Preview:..>Q.....h..{....]|.h..x,!J.^}..M.Z...y.....$.!@.. #..... .`..=}5..MXs.vN.....GKJ...q*..3>..S.D....~.X.e....._.."....U@Xc.T..Rvs....d......$08q.?..x4Y#...D_.VQ&|.fV.y...~..rV........r....5..4....4........W....q.......^..(I|.....bl.G...e...%NpdM.,B.F..BI.r.w...r.w`..1.fG..(+.........B0..GZ.9..Y.M.BY.8./.s.g......a.=p.2G...UW.P..g.W.......R.b..f.].....U...9.....9.....j..H...O.w_.(.\.!6.......,C.|L.%bRt3O.4..fAPc....P5.F..o...Ro.../@@]j.$>?.../..........a......NP.q.~...<..l.}.......z$....w.U8P"..W.DM....x{...[......Ks%}.:y-.[.3.m.J.....(..GL.+..,}..3.....O...lJy..W.......(..v.....ZD.$..<.p^7..fV.....N..u....#...F.V.)..8N...zN+.)K..]....X.T6....~........asO...P.ND9.H... .......{..H..(P.r....1......}.......V...|..e....X.].h. U.Jw.TcC...N....y.W.....1.....O.1(+J.....tESB..}P...}...)...Pl.!...}....{.. ..*+..j...U.......1;...rq.l..y.........B..s........>A3G.%e....XK.O.....e.P......\.Kj#.........n...@..(...zl^.o....+0.e...u0.....L...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4723)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):22093
                                                                                                                                                                                                                  Entropy (8bit):5.323512034471592
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6304178B916B69838162E5D9AFB5CBEE
                                                                                                                                                                                                                  SHA1:0CDA2790BF2484CD85ED831D6597B291FCF2BC32
                                                                                                                                                                                                                  SHA-256:78EB32208A9B03C609473A5A4A74CD2DA970953E2A46BE042C11EEC5DCDA1D86
                                                                                                                                                                                                                  SHA-512:F4EA08958B76F61E66C02D5BD14DD33BC2B0F5AE899051DE1B94CAC0FAD991ACCEC47EA8FA6C54F010E82C831FED68A262A04BC5C42B04192D3867BD669109CA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/241.js
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[241],{6179:function(e,t,n){n.d(t,{a:function(){return v},b:function(){return y}});var a=n("tslib_538"),i=n(5),r=n(103),o=n(71),s=n(4945),c=n(4954),d=n(4955),l=n(6162),u=n(3677),f=n(4887),p=n(924),m=n(101),_=n(4893),h=n(6180),b=n(356),g=n(4958);function v(e,t){var n=t.itemKey,v=t.desiredSize,S=t.fitMode,D=t.requestOptions,I=e.demandItemFacet(o.a,n);if(!I)return{};var C=e.demandItemFacet(l.a,n)?function(e,t){var n=t.itemKey,a=t.desiredSize,i=t.fitMode,r=y(e.demandItemFacet(s.a,n));if(r&&r.large){var o=e.demandItemFacet(u.a,n),c=o&&(o["@microsoft.graph.downloadUrl"]||o["@content.downloadUrl"]),d=(0,_.a)(e,{itemKey:n});return{url:x(d&&c||r.large.url,a,i,d),width:0,height:0}}}(e,{itemKey:n,driveItem:I,desiredSize:v,fitMode:S}):function(e,t){var n,o=t.itemKey,s=t.driveItem,l=t.desiredSize,u=!!e.demandItemFacet(i.q,o),_=!!e.demandItemFacet(r.e,o);if(!u&&!_){if(!(null===(n=t.requestOptions)||void 0===n?void 0:n.allow
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65461)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):182594
                                                                                                                                                                                                                  Entropy (8bit):5.473089529548016
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1D055BAD6BD43C4A16A9C8F0E915151B
                                                                                                                                                                                                                  SHA1:1C001A60AEC8716450E46C06C3901EFF661692D3
                                                                                                                                                                                                                  SHA-256:97511A85F0A4FF73F1D013A6CB4840042FE46614902B6197E311AFC6EB7703C7
                                                                                                                                                                                                                  SHA-512:9AF841148753D662969C7ECABC735F11156233DD6758A8CC000C63A43AD4BE8C33E367CB23C4E672B2EEA9BB39520592521B4E8157CBE5E425C0E7E473E9C70C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:/*! For license information please see fui.core-97518b2a.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.core"],{"fui.core_967":(e,t,n)=>{n.d(t,{TfI:()=>gs,aBC:()=>fs,RMP:()=>Cs,Cmd:()=>Ei,FL5:()=>Ai,z0R:()=>Yr,K2d:()=>Oi,XB6:()=>Ti,JR$:()=>ms,OuN:()=>wi,NHv:()=>Qr,AkS:()=>Ss,Kfp:()=>qr,kJO:()=>p,nbF:()=>Nr,uEP:()=>or,zRG:()=>sr,ccW:()=>xs,GNZ:()=>Os,$B_:()=>it,_m4:()=>$e,Yut:()=>Li,hms:()=>f,ApQ:()=>u,u5r:()=>l,Laq:()=>bs,FSK:()=>k,Xg_:()=>L,gOp:()=>ir,RBE:()=>rr,x3l:()=>Qi,By2:()=>Yi,Idy:()=>Is,KMv:()=>we,A2U:()=>lo,zmo:()=>lo,aJJ:()=>ws,Ahj:()=>Fi,svp:()=>Hi,J_j:()=>hs,MDh:()=>ls,BIG:()=>ds,oiz:()=>Ds,BpJ:()=>_s,$G5:()=>gi,zVm:()=>Ao,TX$:()=>_i,xPk:()=>Ni,jYI:()=>ki,jCy:()=>ps,Ey3:()=>bo,QND:()=>Mi,FR6:()=>Pi,U3e:()=>Ui,BaS:()=>st,svg:()=>ot,jb5:()=>ys,m8o:()=>D,A4z:()=>S,gpp:()=>y,_Er:()=>I,B2N:()=>x,jyi:()=>h,R8k:()=>_,$$c:()=>m,KAk:()=>C,CP8:()=>b,xyn:()=>g,HGe:()=>v,jdf:()=>Me,TRP:()=>Pe,uc5:()=>ei,kGN:()=>yo,fVO:()=>Si,LbV:()
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2275
                                                                                                                                                                                                                  Entropy (8bit):7.911701197653939
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B15BA9CE6846F680DF9760F541080C51
                                                                                                                                                                                                                  SHA1:5CAAE5D9609C0C0A65C43FF12F0025378EF61DD8
                                                                                                                                                                                                                  SHA-256:C473C85C698E5F87466CA0161DA12C5B01E59125C57931839C17BAF19C037C48
                                                                                                                                                                                                                  SHA-512:0B44D3F7AA03445415C1C7EA8DE34F2C3A0842D1167DFADF947CE6BEB44B9429B10499832B2BA63BFACC3FEB8D0ECBBFE2B0505736C39DF50E4DBF046C30BBA0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/27.js
                                                                                                                                                                                                                  Preview:....,....R.^..rG..f.C...\.W.%7.. .d...S..i(99*.8.I.G..oK...r.{._o..j...FsX" ....lUK.Y./"EqUaB.U.}O.mf.^...7*....r.W..,.Os.6....S.F.T.....]>....t..]....B..FO8 +g2.m{..!D.*..Q.h..w..DJK]~.l{"..W...g..I*..b....?h..S..=...LM.f....(.v.Q...H2....o.....f....P.h.zd.h.}.......T!....5JV.>.t...,C$..=3q.>....wA%<....hT...7..'..<.......}.........cFm..7.......{..?.F.o..S..w....!" TQ.....3Cj..d.>...j........}..qo.u.p....J...Y........5a;..PV.......7.D&c.....Lx....Wu.S?.r.H.rx..S3Y...X`..FI6.4JK....F..AK..8...IT.1..D].p...+..`T.F.O.K.&R..2...i.V.-.&j..em@.b....D.$...k...j....{......4.O.7B.I`......Q.Z..D.F.k....-_mx-.Y2./..h...;1..*bhM.........+f..Zld.4I.CPb6.....E6..H.L..7.....8...J......m#k............./..G.h..>1..4...8zL..t.6:..K.X...o?.....U...W...Un..7.._....F|G\.F.rK..`N...:nm.].@~o.'.e..3..*.u'.)v..r]...C7...Ac.U.<.._....M...d55>.k%."%v....U6g......:m.}dR.<o0v.V.i.TV.S@....[OG..\..W.T..l.K.ZX.;.P.o...<.5..A6.B...$.*..'......G.... .6...h....M..p
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3989
                                                                                                                                                                                                                  Entropy (8bit):7.956259308650229
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4AECDE34A7CE332A9BA7664740C8D530
                                                                                                                                                                                                                  SHA1:F79062301B017ECCE2C8FE04D4AFFC78E8936AEE
                                                                                                                                                                                                                  SHA-256:892B421BADD0D960271586EF0C64BA62F5150136211DD6451E344D4BA83A6B38
                                                                                                                                                                                                                  SHA-512:B0E64BAECA6123A22813FC7EBB433AAA8FBBA6F968BFB86E6A09D54781601988368937912EBD8221C2F46EDBE92C910745ED207712DF1C44850C466E0B625177
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/101.js
                                                                                                                                                                                                                  Preview:..:....t..n...E\....j.Nm.!BDd(.?..~...."C.G.-[s...#x.l.v.zBD...H..Kk...l$......./D.j..n.N.qz.....Z.*U3........!......s.uO.N.......@...3...*...EaRQ"u*.....lo..L|...6w.'~>.L.e...6......o.....w..V#._...c9...q...m..I.?[.9u.3.p.-.....6.v.>E..........i.u.....{^-........{^5...y.6._.y....T...\X..?6.@.........2.m{..!........[...:..X..f...7....l.CR.k.y...hR$.q.J:Mp....k....sw8@GD.k..H.w.I.Fg@........%?....&.......Y@nZ l.....(?.x.3.|.J...$..)b ..~A.P~.V*b......O....8...`....4..........f..&e.....,.....K....Z=.M.5b.w......L..8.~D..%9.v..../Z3....>..Gq..^.5N.4.I..#...,.B...y..I."..4"...<b...W|Z...&/......x.pU.F.?......T...n.A...S.".0...L....0..dqB...v.N..T...8..rTN..IA.........on..*X(........NB....1.Z.@.)x.%.Rj.b.........u4.X...h+H'......&....C.O!<.UA8.A..E.~.%.C..g.)........2RGDZ.).W.l` O..(...G.U..e9.>..yPI./}!i>.. T....,e,.i.8+o..y<.@.z...{...z...F...TrD...(..C.#..I...V......m.. b.7W.`..,.....`S..%......Z.zY.a.u..O........\...l}.1.Q."t.^.=..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4552
                                                                                                                                                                                                                  Entropy (8bit):7.959896933694536
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:49FF292DBF9A59D6A1A2037E7AC473DD
                                                                                                                                                                                                                  SHA1:95FB8CF17D18F1A554991EAA5F1568AA03FA7102
                                                                                                                                                                                                                  SHA-256:041217DBB7337CB4442BA1103478AFDF214CB43E065E077765B1EB74DD1A0A4C
                                                                                                                                                                                                                  SHA-512:75E8D03B7EA4777270F4FD5F6A6380E65E1056A952C3F27B6A203B4B95CFC3C876113F83CBD952F9D8ABC7AD996986DB42E2C8DFB9A663776E9234E155689E33
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/317.js
                                                                                                                                                                                                                  Preview:..8.....E..qzb..8n=PP.......K..<.XX..Hz.bF.F.9.tOT..6...m.....E.k......M..8.E..[..R..8.......g.......q.c.G.....)`....?.....+..Bh`..JS..|~...[}.U.9I......w.......VQ..@......t.......U{.V..U8&" .....~......F`jS-..t_.h..%....u.R2.......K......"......[...#WF..d......}.D...X.y..%0.....1.._mA....z.7k9$.._J.........R....^.w....e).30.........3.b!....CAY..q...'....;f$.&......>@..../.;4.Nb...LO_.../..wy..sz5g......3...A...>.3..o.t.]...R..~...h...{......>9.......5==...79..%W.)...7...`sL."..W.....-$=....../..D.6.......9n<........D....p..0...~..*!..6..<.r.s.wj.CDN[_.p#..09..F......7.OQ.s.o.5.va.i.<<..0$u4....b...4....t|.)..'..3g...R..0.......g\{.p..aZ.....o]d.P..@.H_.".7k~.-,...0....$....]...oju._n.L...~:.M..."..u.479..`.@t.x..W..H..<_....|.....~..!.;.97...{...kS.k....d....-.....P)e.F.b.s.mMrEV>.>;.t.D.t.v.i.q....}C9&............pp.P...>D.9.l$.FK.luE.aQ.J@!i)..ja6..Z..6`.n...{..._.......W..%t#.i++.b.|^...Q...._..a........|..,W=!T...v...3..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 47370
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):12897
                                                                                                                                                                                                                  Entropy (8bit):7.983340624226663
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CD735BC2956484BB0107E4AA4C3D15B1
                                                                                                                                                                                                                  SHA1:7789BA7FDC9B554A65A6C3A9A2CEBFF69658DD7C
                                                                                                                                                                                                                  SHA-256:4902AE217B8D9F0027A43904836F612A64A226D72FCA5D683A59CC4DF3C801E0
                                                                                                                                                                                                                  SHA-512:74D17941120E6419B57E4C547E4720EDE49543B406D551F2F627404DEEDE9D9164B7E581568352FADDED6A215137CB22B74EC890EACAE1C27A6FE34945CD012C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:................[.r.....B..u.c.!.-zuS..$.q..$w..RQ$$qB..H.vlU.;...l7.!P.,9...\.!.h4......./{...R...2~.....H.8..;...^k..W3.s..7ZF.b5Z....-(..........F.....{.T~|..Qi8.&...v.qC..F.Y3..p....<(..U...v....r.`.Ux.,...+~/....nM%V/.~.W..u.z...$.u.J.^5.v..VG%...4T.x.q.....Y]%ao4.....*S.....=F#....P`..c.PF.....bh.e.N..(..Eg...|...2....H.N.!...kb........Z....k..?`+..j..|5..Iu.....g..U.....N.*.;W.h.6..b..k..:.k~.0x.5...3.|o......z..'.m.(r..3........q...............NO...x..P.....;.).0..P=#...z..`K.-....M\.a.b*1.......o........v.....V.....A\Q...r.&.*.(....;....?%Z...$)x=&.....r.d7I.Au.R..t..+*...;.gv....9.:.bY.:....J.NA..{........8...F..?. .z..sf.d.c.H.o.r1.....@!.........*$w@S...H!K.3....g.g.a.8..?.+N/\.z.......)Ju..^.RrD..k..HQ.....B8...^.\.....}5.......#...+..K"....OC..A|.2......@..Q:.Qh.k.hO..e..i..(.}......`..x...LE......_...{.Y"..,/b.<.ZR.v..a....g..q@aD]..x.R......u!..A....l...+kp;qc.a..g.'...=@....O.s.g.. =S,....Z.zy.B..7M.8.....Q3h..Q.t...M.I
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4715)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):21230
                                                                                                                                                                                                                  Entropy (8bit):5.4363077971329385
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:397BB8EF4B7EC16F0549D653D962EC0E
                                                                                                                                                                                                                  SHA1:C2D90344F8DDF2A089861C91D1D36CB620F0E786
                                                                                                                                                                                                                  SHA-256:B9A787C04358EE6A0E95B35425E2071D2BA6F386C53750A2E57829A275D5E422
                                                                                                                                                                                                                  SHA-512:B0F5429D4867E5A1003BACC560E7C829546FE0119F2942F665E72AB8409A16DDEFD368EDCD7F886600F053B25DF4CAD221FDA5AD5672EC427CA4BF89E3D2CE06
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/15.js
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{8420:function(e,t,n){n.d(t,{b:function(){return f},a:function(){return p},c:function(){return u}});var a=n("tslib_538"),i=n(7),r=n(56),o=n(8421),s=n(5),c=n(8423),d=n(100),l=n(921);function u(e){var t=e.webAbsoluteUrl,n=e.listFullUrl,a=e.rootFolder;if(a){var i=function(e,t){var n=void 0;if(t){var a=(0,c.a)(t,e),i=new d.default(e).path;a>-1&&(n=t.substring(0,a))===i&&(n="")}return n}(n,a);if(void 0!==i)return{webAbsoluteUrl:t,listFullUrl:n,itemId:"",rootFolder:i}}}function f(e){var t=e.parentKey,n=e.serverData,c=e.pageContext;return function(e){for(var d,p,m=t,_=new r.a({publisher:f});m;){var h=(0,o.a)({key:m,listData:n,pageContext:c}),b=u(m),g=i.a.serialize(m);_.merge(e((0,l.a)({itemKey:g,spItem:m,driveUrl:null===(p=n.ListSchema)||void 0===p?void 0:p[".driveUrl"]})).itemResolver),_.resolveItems({items:(d={},d[g]=(0,a.q5)((0,a.q5)({},h?s.m.pack(h):{}),b?s.G.pack({itemKey:i.a.serialize(b)}):{}),d)}),m=b}ret
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3169
                                                                                                                                                                                                                  Entropy (8bit):7.945019234375368
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:69FE712A69C62ABAF0C6B2BE8637E106
                                                                                                                                                                                                                  SHA1:6ABFA842CA783572DFA6C55B0C9890835DCC06B4
                                                                                                                                                                                                                  SHA-256:D841AEEA4EBACB93AD9B4FEA26550FC7EFE8CFF68960FD59C46F11DB139A7743
                                                                                                                                                                                                                  SHA-512:04EF121A46DFBBD1E47A588E0ECC395C88CB7D204FCC89943E39C07ABEB716B4A93AEC9EF7F5DF967FFBABAB345A4BE9FF8B52FCD67B6A469E7E557A9CA515FA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/hooks.BIlleHQP.js
                                                                                                                                                                                                                  Preview:..%.,.l[...l....D......!.,|...t].......K..t.....`..:.V...$C...[).t..s-5...N.&c..)]...R.a..I`S..L.....tf.H^'9...v.=-.u<...f..%+`|/.......Y. V.\.V...5.5..uyz..x$.e...;{_-@.1J..!.#W...?.o..7b..e.......s...(.....c../...>|...>B\....hI....3.2.....$..ix5...^...!s.. }..+s.X....Os7..#7v..,..$j.....^.6.'.?h...:@..CY).>D.....D.Jk...)..\.X...vA$.2.<.*[L.?>.g....B.... ...W.P@dV..M}...g&A.jB....~-|Q...-.....b..r..D"..H.S...2..d.66.A....".).:...w\..Z..BL.......`@......hP..~..4\..A.....?.l.......2.j..|Ym..E5zxZ..x..N..3.|...g...q....Y........2...c..4.+..E........&{/.............S........K....dMG........a^T....c..s^....0..J d}..+V.!...&b]..AP....l...C#M.... ..e,....Lz)............{?".....*....K...s...)@[..vW.#..k.r..?~.>.I.E..C.Oh.....Dd.a..UPZ"..h..z...Uaz.h..j..1..e%.q."h.<..)...J....$.....[.3.....f\6E..3e.?.ES.*".>...K..._..}....n..lP)U}...Zth.uDT?P...[...$.G.g{../.3......5r.....dk............c...F......s...+I.k..\.......+].^3.}._...W..8J.FV...Y...}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):249
                                                                                                                                                                                                                  Entropy (8bit):7.241796761237643
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E3981191CC0A9FA31BA3059B42A09FD0
                                                                                                                                                                                                                  SHA1:FB006A91FC56D49DEC2675EA605DE0971D83867F
                                                                                                                                                                                                                  SHA-256:82025A82C1651F19033A6442024A51690EF70A4EC54FAA694C72393E2F6538CB
                                                                                                                                                                                                                  SHA-512:327215B16DC710F4336A5711947CD251C666C786E442A6C2832E2AF35411CC83B269EC2F240FE1461CA0E9517CF375541EC8DBFB761892686874CE5EE0255B4C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.....j[......f..3.S7....1.u.\.....8...=l^....%..^....%.U.cl..v.....H.<..D..$"<c....9M$B....iP#a.L&.b.g..>....(.7....w...%.>.p.Y-.J.`tEb.q...y..\1.+{6...X.... }'.ev`......Y...|.....q#.k.....2..3L.B.mk.....g...r....3.....K..E.!...]yZd"m.g4.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 6233
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2526
                                                                                                                                                                                                                  Entropy (8bit):7.915628203061737
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8C3F541B9CEC18C718E15053256BD651
                                                                                                                                                                                                                  SHA1:4A15DB47807811A9655A03D699C6234A10EBC78D
                                                                                                                                                                                                                  SHA-256:5F170B7088219FA4DD8F7895BCC8C38616338F3A60A8875367CD46A7DD5FAE79
                                                                                                                                                                                                                  SHA-512:4B51F2320BABD147785267A4B8FC155716C7DD9F21140DD9D53D997822D4B8C577813C871AA88B125E3554B06E321508D1D70268BAD12071B78C37B30F9A8FF4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/sp-my-documents-webpart_en-us_70b30e26aefb535945e9.js
                                                                                                                                                                                                                  Preview:...........Xms.6..+2>....H.^.cr....v....."......._.....II.d..~...b.<..g..b!....;..q..D.....C..Gc..w.a/.....u...A..Y..9..+.ieTl..../.s........@.j...O^.$....&.2+.a..o.I...L.qfY....V...\x..C..?.<e.zf.4.<..z\E.......2..(.j........F$..1.?.(3.2V....L.x..G....9..*mMh.:.L......hO..:9.....O......IgO..................r..BQ.$..q&#+.le.H.e.......+.[..0.D..lm....R3.kY....Z.....T..iF..".y.v..J..XK.%.......G.'.?......y...e...Af+.l.@p......w.)h..&..T+..S......rm.X...4.u..c.j7..B.D...\%.v....j!.7l....ui~...t.x..*.}m1....j.eG...%..{....A3_..]....b.%6pS.K .po.!.......0..P.fx<..*..xB..3......C..3.......!y.)il.......O.6.........D mk.a.PW.(@.K...{..X.]B+.v3...#...-.h....Jl..F.EWW(@W.Q..UKf.9...X.2K..(.1(@_6*...V...9..`..d..b...N....3...e...Q..6[.?.m$%..x.]O..Ir. l..9...g.8F..3......|...a.'..7.Iw....:.."..n..{....h|..q.1...~.?.X.8..|.1.=.1".vi.S".K..s.].q<....R8wY..%m..{..XD.......?R+Dg!rit..e.D.2D..E.......!y#.T..B.%.Q..v..,M.'l..P............9N(..>.v.Kr.k^
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):313
                                                                                                                                                                                                                  Entropy (8bit):6.733561763222285
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8E8B30E5170519317F3BCD139DA6F405
                                                                                                                                                                                                                  SHA1:C2F3ED4F81AA09EF0038AD6902082E365064B011
                                                                                                                                                                                                                  SHA-256:2FDDAF65342A541BF0251909CD9A2687576DB7941AD43DD13665DF446F7FEB6C
                                                                                                                                                                                                                  SHA-512:8EDFC66D71E329CA9E123E025BEB0938009818F745FC7037EBD7A03C94757097158CFBF794045453D21BF1403C3E151E75BFF25D99AD7DDD13DC4D8AAF73C7D5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/32/genericfile.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....pHYs.................sRGB.........gAMA......a.....IDATx....0....j7u....... ..>.".N.D.A...9....5.\$J....o.\..........h.-.......8$...[..0..VX.zW..Q.~.d.....a...7.N...Hpx ......._$...y~7....XL.....V.2.;....6.p.......................t..,.Q....N.. 4<....I.y.....IEND.B`.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1961
                                                                                                                                                                                                                  Entropy (8bit):7.891817711615813
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:849EF98DA758C4D37F1A1F77FB03F6D8
                                                                                                                                                                                                                  SHA1:A6AE34CD2B929FBCA9F2E842866D8B69E52070A8
                                                                                                                                                                                                                  SHA-256:310AEEFAE6A4C9DDBEEDC63C83790F76B4F920D4BA624ABFFEB928B70D173AC8
                                                                                                                                                                                                                  SHA-512:4786CB459794123C4D2CF972C79FAF6881E6A651296C41B509C7B33DE77EB7D498AD1715D6FA677592954A4820FA446EF60DDE3DF1470E0BA11B4266D71B2C2E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/23.js
                                                                                                                                                                                                                  Preview:... ..y.,G2...S"I....d. .#f..({\W.d..X..uL.....w.}.D........v.....Z..2..Y.....gfo.a....\.p....K..H...Z..J...T..l..L...`W.f...#..l...U.I.G<._...zvfS..;....W...\.2..6.T2.p.T..tQf.Ql6..u[I .7...M....."......bN.......|.........._..i.z..P.i.E.Q../c!y.....Nr.v/..-.....`*.w.....+.. e......}.1..%&..oh.yw....m7.s..z.....,.{.............c@.~.!.}...rv..A...A.rr!:?.}?i..@....-...f=.]..NV...\uw&.7.6..v...~c.51Z......w..%(.).\....k;..f.....sjj.....6.4..'L..#.H.l.S.7...i~.{/..*Y.K6.@./...GN..W.....&.M..b.5r.o^.`v.>.z.=y.....e..`..].q.w.O.@S./R..c..D...`B.3r ...-..|..X....|....G.x......T2).D...}$. .Z.z.kC._.$.Y.G'.CW..xG.#L.$.v.<_t...[..f.Jq\...P../.......i.X..,RS..^x=,A....?s[......1|..vP.S...s.z. I..^..P...(.....gY...u...*D...q..b...C....%EP~.....(6..)a(...[.eA../i...7...y)..vK.V4Y..#M.....#.41....[...J!...R.v4....O..1.8*1.......8...Q..3.I.T...q}.H`2...u.(...R.G...%.y.A.il.......|...m'PN.~4.....w..o.....,.{.N...A.br.G..p[..>s@g.f/.>.B~..r..5.Dw..\7I
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):36146
                                                                                                                                                                                                                  Entropy (8bit):7.99251324975053
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E243D03BB4BDFB80FC2B9C40863299C5
                                                                                                                                                                                                                  SHA1:7ABEBA96529B293239DA5536D4260EFA1E797AD9
                                                                                                                                                                                                                  SHA-256:A8283E1B2CABD16BE04A6CB0A292E532D5B74520123E09C2CD9DEB9ECCF2D1EB
                                                                                                                                                                                                                  SHA-512:7BDA56879F1873647EDF1B3D18E468430FA9A03AC88E8AC5209E834DE13B7C0FD195F684F7AFDE8E526B4993C1DEBCDF6373357B925B423AFCC37D76EE5C0F41
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/images/error_exclamation_v3_dark_4e4519b8.webp
                                                                                                                                                                                                                  Preview:RIFF*...WEBPVP8X..............ALPH.a.....n..l/usM....=!.....J.j.!....I6.."..D4Il.l...w.@f......x..$..6Y..m.u.x..U.............$.@.9..M......"b......Q..)S.|..7.r.3....M[.....U..Z%..>.F.m$I....?..S...^..1.W...l.n.H.@.../..G.._.$.m.Nos.}.>1CN5P..2.@J..J.T.fffffffff.{...a5.5Zk..u..&#..$.v...}....{.14..k.I..X....H#.b..e............e..eff23.%.p..*.2......Y.$.ms....hn.HI.b.{]~.........H..m.c..t.....z....C.L... \.HBx.HZw+".7....... ,9..xv.A........A.G.0..g..."Nw.pBt..kE.....Qb.....i.A<..p....ax..+,.......4..H............(..c..."g.....8J.K[....g..4...&.(Y>.o...t|W..=...s...&\.[?.&B.&..'.QKV...x.....1i....T3...........&>S.H;..._......c..?y..r...........x.GmI.PR/.4#.w..Bx...."h.u...G..........n.D......`.x.m..ui~.q....2....u...O..f.u.F..O.B=.m.B^....R...*...x.t..&..V..r....d$.z\<?5..7I..Z....E...q.T..GbM..t.".H..l?L.@...<.~.+]?.I...>.E..t^...q..|H....h..](..Gcx..\..|...t.!.GcR..Q..H.2...j.t....&..`..j...D1Q*.^d.Z.;v.g...:...o..h..I.qI.M...\...q
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4198
                                                                                                                                                                                                                  Entropy (8bit):7.952095730984781
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:66639E08B425C33600C7350166F732F3
                                                                                                                                                                                                                  SHA1:890B3222719CBA1D239B40034DB8F63F6B99BA0B
                                                                                                                                                                                                                  SHA-256:5B8D355FAD5436D59B7C70047A910CBAD13E019DFD0CD5389A65B9149FAFF6A1
                                                                                                                                                                                                                  SHA-512:AFCB715DA031D79248BF93C0949967D2A611B48D4B93BE2F81A004E0859455CBA63F7B4D0F1E0A3125C55E63D470A2813AAED87DA011AA41DF3ADD447FAC2252
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/metaosfilebrowser/24.js
                                                                                                                                                                                                                  Preview:.B7Q..V.@...0...........t....`..U.....+.#$.....uZ.@..........+.f.z..!W1d.s...f..$..9k.....?.... /.r.:.2......G...t.....r.5.?...~..~.Qd..X.L...,....;`.9...UZM.R(..........?...B.t(..vY..?4..X).....\....B....n.D......i..6..#.*q<....RDz.e.ntV.....S..w4..t...-...!X.>.~u.BoJW[..0D.. ..Q.j..d..x.$v..h.i..^...Oj.."..v...jW\+,'.3l..t.?.!.....\|B...v}_[......>..dO....H.h@..no...C)......J..WZw-..s^..ui...).@.@./vDOUs..u..].E*...S..~.....Dl..]..b.h...#d#.?n.]`.?..J..`AE{..;MJs...e........[.+...5.2f..7Nbi.3.c]:..\...y$1;.1.?./......gz...../UL..:.Y.l.;...'J/.Q._0.1<...H..*(...|....yd..y.ph.6...w..2'.I.+..w.....A..~.EJ+....../=K.n...t'.'.....k.>.B..<.nl....}q..]..X.u....X.o.... ..I....q..+_...O-i.i...6..B.....~2..9..l..c....8......>7...?P...}ze;<....Pr.....Td.e...W..u..Z..5V....I.(....y,..T.....f...x..L.<=.Z<w.........j...v...K}x..BEX..9H...4{..........,.......>.%-+.^?8Y..1.,\m8.*.x.{..}m...|L...+....b...g...8...&...oNAjm.).S../.\.8Y.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):409
                                                                                                                                                                                                                  Entropy (8bit):7.459500654123841
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F561E6579A32242D28ED9D52DE5DBF25
                                                                                                                                                                                                                  SHA1:0A55701A4760ABCEDA3A203D1157E24BE56BFD2B
                                                                                                                                                                                                                  SHA-256:492FF4B72E80D6E0409B524AEC649EADAB0DF2EDE82800E9D47DCDE7F17163C0
                                                                                                                                                                                                                  SHA-512:02AF26A60DA987E25E04974801ACA2EDB2AD17F4C6080C7F3762524839401DACD263E78CF9A9467FF3FD7B308C9EFA5456A442BFB547B97CD53CA1DD25108589
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/file-browser-odb-meta-os/252.js
                                                                                                                                                                                                                  Preview:........t.r...K...l...}E<.u....U67t3..*.=hYT.p..:....5.Y}..m3\....~._X.k]9..~OX9Ud.;..vo2..v..9K.'A.....j....Zk.]!..>..J..+(<..h.l.B.Q.Z.)k.$5.Q1.-.eP....!..t`^$.F{G.P'4..\e!'...\..J.......{..H...P..PF...xV..?RB.X.l....!..B.z.u...{|lK...\..JA......E......z.x.ZT..1.m9...ie9J.....h%..g.K9.pjT..|@..v.QW...t.....}.$..ZYm.M.q..#J)..3&...$......4.....-;%.>..S.......)....sNi+9>. r.\G..:.........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):69
                                                                                                                                                                                                                  Entropy (8bit):4.087898688625098
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2D964E8A700809EC78091E2C67F65CF9
                                                                                                                                                                                                                  SHA1:D7F3081BEE6E506DF8469C68B8F92575CA43EB74
                                                                                                                                                                                                                  SHA-256:B86851FE85765C4D90E9AF04BDD726F9F58002A0130E81F907B65DC88A25218F
                                                                                                                                                                                                                  SHA-512:F3B804985AE1DFF0D3419ED4ADF2BD72632E0DFE3BBE728FE7AF6CCC0E71EB02BF5585AB431A80CC4F42B3B054D48B19F90884737B8CF78EE89E96A5A0D8B36A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"qrCode":{"enabled":false},"mobileDownloadBanner":{"enabled":false}}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):21915
                                                                                                                                                                                                                  Entropy (8bit):7.9902422595201905
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:69403D7317DF1115A9D92AE5C31DADB8
                                                                                                                                                                                                                  SHA1:634D32F2F84B160C85D816EC616D894C758DD50A
                                                                                                                                                                                                                  SHA-256:1CA2A91D2E005113F2745BF249E3AEF020AAE7E7AB0B296AED9C8E49147FF58D
                                                                                                                                                                                                                  SHA-512:6120DC4A2D175CCF9B638B08D65C19C221DD4FC67481B0C145440A90802A408AFD5559660F28A3C3EFC554B861FD2A6AA5EF6959CB59D5462E5720A11CDE75DF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.).QT.z.".t...4R..._..M|..|........(\_.`mS....sl..8..>V.d.b...%.....e..[.i_Q..}U.......er.....b..../=...v..e...Q.}...3..3...]....1.9.d+k.5..g.......?"2.~D&.#..v&@l'@.tf.<. .....".@wBU.TK..sX5..(..U....J9vkk.2.e.xc...S.m.........N7..z..1..)$!..f.I.Cg.p[=l2..7.......H.1..v..<c...1..m.?..v4...S.z0...B.K......!....p.X-r......&..d.D.R.(JWG..Us.*...p........O.^..u......ks....#...dV..5!.=H:.....O..uzX{.;...dp....]....#...y`,......P."N}.....W*G.....r.w`1..%2......-4Iz._.w..z...w.:V.dZ@.W.;......Zk.1.......{,.G..k!..j.e]'..........{6..e......1^w..l~.. .<.\..6H1..[@.....Q.6.f.....~.......%..AR..^......7`\)N2..q..E.$....-...}^.".g..cKm..(X....D...N.....d...........:.......[.E>....~.{p....Iu..,...q._..2 KMe..6e.fI.Xc..0...>3..L.,........hZ.i@o...9....u.9?..D:.'......-.....h..A%$W.&.l..I...,n.u.'.....I.....E.?....y.W5...)...|............I.....Kz..eS.?`.e>.k...'.`........f.$y.......Hj..hxp...h.5(~.j;..;...hq....}r..+.......U..2.h..j*.x.7.2..g..3,..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):17308
                                                                                                                                                                                                                  Entropy (8bit):7.9890136526592554
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:45891C576EB3B8EF17209F31E95AFA3B
                                                                                                                                                                                                                  SHA1:9537AD8BB1D976504A8C7CD2F90F9E22F5336F45
                                                                                                                                                                                                                  SHA-256:D88B2AE7A40A219B4EB3EF6623AF466DCEBF0E6A05250670BEBF7A617DFE7BDF
                                                                                                                                                                                                                  SHA-512:11CE793FB957A6302B8C02E56904E3A7CAC5D82DE63F13E06EDC51CB92A3F70A062C8C45308B65C89CD6BE4BBCD18020F8A0011EFD1B9B63F1BD60812FBEB34E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/file-browser-spo-spartan/spofilebrowserspartan.js
                                                                                                                                                                                                                  Preview:[D.1.a.N..l.*...a.......X.a...Y........xb.G..6..dj...g<C....qA.7|..J.{0L.0...%..5IV..*...p..........wz....L.N.u.?....0f*n.....;......+'.........x5dg.l.[.......*.dG...d8....l..........j.....)..uc..s.r..O.....!)...2]..G..>(....v..a..M..j.C../v...$..sm+.."..)|{M.....#FC+..#..Z...;Z........R..O.C4.;.J..f.m@>@.^...U..=....b.....I....:.)ROR.U......v~....r.v..6.2.B.@9.*.nS.s..}.=...g..f.k.C...P..%H..K.......AP...YQ.LN........r.\.X...r..n:..G..9....k+..e2..?.(KR..T.*O..}k.v...U4.{....l\.fv.."I.......T_.D.*.!P.js.. ..6......U.4.9.N......ng2Lm...k....o.ag.?.|$!7vk...C.....c.@X..Yq....N.&*v_..n..={.....'..#;..x..Ch...+......Jb.....i ..|.1*x..j=.*.]N4.NN.QH./r.......%..?.....x......S.....0.&.$..........XM].....Z...`..........)K_277@.....y....W.r.\|mJ.[T.....z.au6?..>.V.../....RW.C.6..0......^.,.3A../a.j..&A..q....... .k..Z... ..]...'w.......^d..f..F...3.g..!...*%pK..1M....}0[..H.f........YH..T....&.Sr.E.v(.);..z..._.N... W.I~{...w]......."..4....X1"...@.8.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1750
                                                                                                                                                                                                                  Entropy (8bit):7.890457323772936
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:66292D3D6BAA683902FA896271C619BA
                                                                                                                                                                                                                  SHA1:7803BCA0247E33DA1BDCEC13D02B19B4647D2703
                                                                                                                                                                                                                  SHA-256:B884D5C77A32DEE13870E8D5A8187E4F32E853E6C0BD5EB4D91FE4A500AA576D
                                                                                                                                                                                                                  SHA-512:7C149B6BB066CBB77752BD4609FA0733BF3D7D482611F13E7105D3EBD9412467C7DA58E64AFB0CA734E0F6ED23F209BE2B53FB1390AF0196B5142BDAC76E90CF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/498.js
                                                                                                                                                                                                                  Preview:.!....v..2..+4..P...1..~M....v^..^A)4.......x..=l..&..+J.Q&...V....x?....I.".b..rK+.W.....k..h.1..GRe....Yl.Q.[SD.Q.#...D2-..x.W..WX."..n..._.>..S.......q..:.%......4.$-Z~..u6.7e.c..>D`fJ.Yp..bV...q.p.A....:~.....v(m..z.]...rO57...U..."...01Q!q...G.K..^.y.o.o......4C...%.....`..j.....V..c.u.Rnr`3.......f...D[.. .W.r....Q!q.. .....VP ..b..ff5A..@....EA...*j..b.?R....?..I.....U..mR@.Ez..TAt&.E....N.O.........,.....BIo...r..3..s.|;.*>..:<)t..m.Pe...TY.q....*)....P..e.o.,...y.:....OM..)1...O..........T/..~Bh.._.].......:P.....4E...J%...5|v.,r....T....v!U.E..x..$....o..Q...;..f...=.....~...$v.b...L.[6.....Q.2f.......z....3.(u..2...k&Q#.../.......-......U..,l~.(......*=.../.y..b5.A0>.M....U..*.]Ur(..Uop..-....Ot......Zb 9...?........8,.}.==..+^P.(..H..2.K.?.O$w.S..G-z...>S..6.)I......yds.l..}....v.:V.9y.....?.7o..r..v.={......."b...4O.#'.RK...]^.w..M...g..F;L'........`.S.\H.X....v10.._Z.|....(,..|..-#...B.hr.<j....)3.FQL..2..;...).}mJo
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1583
                                                                                                                                                                                                                  Entropy (8bit):7.873141314045989
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7CFD8280C963B992C06B5FB448ECC389
                                                                                                                                                                                                                  SHA1:33A639490D686F323928D9096BFDA06A989794FD
                                                                                                                                                                                                                  SHA-256:9B75EA0621A9972E8F24C3301CB75944F575CD4884C96B0F87DA6CB227C4D773
                                                                                                                                                                                                                  SHA-512:68C13CBA7E906A558A819B7E2C7CF9668294B8BED81DBE805D06A3D6E64C92AD136C57A2C2817D55E80014A3EBAF54054AFF154DC705C0879781FD076D329485
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:........& o...%........!..ng.a.MI[...v.7].+......N.1n'./.,.`.)......>....7q....A.s;gA..P..r.L..xL......._'.vw.5......A...a0!..tW-D D..L..*.T}..jo...'.......a.$.V.....j...R......G.....$B{=U5<),Xo!.."@V...J.jB..~W.q..R(...@(. ...8k.."....-L@.IS.V....&.Z.@...P.......[X .@..(i....7.D..!..u.%8.B%[aMp.>."l...W..J.T.,........*....K(a....S..>.,.X&k.._R.......#R>..O....JN.|K..q.......b..S4..f..S.@.6n6..J.l4.B...u..M....F.....Z.<...28T...m....n....QY..V.(b?G`........ZLbJ...W.....Hg.^+...BM.....lS.Y...1...&:.].Ym...[%.5F...Z~..W.Z..._.p...Y..y&......2...h6.i5..!....O..........b../M!8...M...X.H......2:.d.............[.9..A.xD..Q,s.d..8..=jg^]........;O!{..\B..O.".KK.....3...:..km.g..axX.....%.L3..q... ..b.........W.U..k......yZ.5....8<.......'. ..(|(.im.X&...C.a.......&2...|.v..%....._..k.D.u$]..k6$n(...(o-.[.....M6.R..;...I......Pg.P|`.....N.. ._....F6^{..B..{f..,M ..w..:`=..o...z!...;y@...!.:..]O+K...l+p wl`./......a0.....41.!,t.....b..jn..u....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8359
                                                                                                                                                                                                                  Entropy (8bit):7.972918743387107
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:376385B797B4F0C807EB05B0AC805DEA
                                                                                                                                                                                                                  SHA1:C8D6B5C76E97FBFF34566A3EE56EBFE24D3DF014
                                                                                                                                                                                                                  SHA-256:AD0EA63E827B7AA9BE2EC5DE51B9D311AF5AEC4F5A1A5AC0225A3EECB1A5F1DA
                                                                                                                                                                                                                  SHA-512:332AE8205534E9759D13E19B945E564F00604F6F2ACC01DBAF1705A82F7B1E58826FEEC85111E88A28179784A449B13648746E8D193014AEE61CE69C41D6AB71
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/79.js
                                                                                                                                                                                                                  Preview:.-}.,.l....w%7Z...|q...b.$.......8"..n...1V....X.<..WBC..p..0..0.A.}i+1.{08.u.....Y..y..,.x.-....f+l.[....W..j'..7~..=.S.KB....I.i.J4mi..f..../...'0.o.v.... .gH.P^.E.A..........R..a.P..Rw$.+..Ov... ....t !9.N1V..9O..^...=.c..JQ..{.?...Su..7...C..!...6p....F..7....dqJj.G.b0..h.... :yy....5.........y....DV2...V-xS.we..i..X..y6L~.."#7...m.Z. .......z..o..;nh2..il..Z.....m.A.U...<....Q#....u.lj.2.X.g.0...B.T.".f8......g[...........i:..uDz...P...-...jJ5..X.@!0....k.....\6.....@..([smC>=...h..S.B...jp.....A*2..-...m}..B..n~J....9 .,Z.B../...-.. .v..|.....;.+.=...v$.N...so]Xi...r.f.....5..H.7..l...K..8d.z...z........\.#;.Kd.....i..'..a...$,.Y.........b...D......|..W.[.....).h.#.1.Fy$.....(>.#,..B..g.../.............U..R..>.]....h..Q*.{:7.c...#SCh.w.I.7.;Q.2T........H/....%J.3.:J..{...903....8K..).~.uz..Rl....C..........N..a~.j....Q..5f..sB\QG{19..ij.......h./....+.v.,...z.....f.HrX..k5Y...`...y..}..\x...8_.8.t..t\.wtE.r..5..zh'j$.v.u}k.5......cU
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):15199
                                                                                                                                                                                                                  Entropy (8bit):7.987210879586186
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D23425F64000B3E0DD40BC1EDA68C717
                                                                                                                                                                                                                  SHA1:FA736DDB68D955BBA80A75685364611F893B0385
                                                                                                                                                                                                                  SHA-256:F1BB37EAE7CCBB9199F134F17C70CF88E9AD3C176096015B300040C3AA1368B6
                                                                                                                                                                                                                  SHA-512:709BDACDA5672A08286D675CA276E3174DF305D280876AB95B6310ED8075309FC248F5E5FCF640C69CE22BD34A48C700302CCA6520647613E47824D9B7593082
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/212.js
                                                                                                                                                                                                                  Preview:.&.Q......K".j.Nh}`....VAxPo)&....c..{Pl.}....?[hGH#1....)..f.R..U..r.....?@..e{..}#a{....e.\...........=>e~........s,-{.5,g;M.I..GF...61&.l...D....@.'.l.w...4.....By....&.....B.w1.|of}F...](.....C..f...q..>...........Dw.'1C.U.e..#+.CL.1;.......'.......e...]w.............,.#....L...N...$A..Xw..u....*.TG'.|...'....HU........;.?...dR.....v."K<.|.._"?.hJz6VwQ.............o........5)./.n.._l..agD.l.n.....e.^..2 ....`YV..*..?.>[..s.......5.'k~.m@.5..SO..k.T...kY..;a^W.t...~y......F.u..uE...mj.ZeaA..h..].'.?..:P.~V..S....-.5...c.;..Z....r...7Q..J .p...#..21#2k.......Ip...VQ<....[]..C/.&..=1:.R..[.,..Q0....W..'..S..](Q..<.)D...". .]...%..*{u..q..b.B.H\/.... .z.....E.+%s._.....E..x.R.|K.x.~...-......[!.7|5..c....s.#.=...X.(.H..1}a..2O...2Zq.d?...i..e..1....EI...n.8.d.wD.\R...Y..T.h...A.m.......,8.k>G..*....oY...=r..G&m.-.y C..$>$T._..H(..&..x.H..Zf.O.g.Rvs..Zv...,..-..Q..L..L\.\(.F._xp=..J.?........nU.4S....u.8....Db.).c...F...l..n}...e!...]....P.}.G
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 684
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):348
                                                                                                                                                                                                                  Entropy (8bit):7.367735413951505
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BCE5B20B5B659C8894306663A4771DD1
                                                                                                                                                                                                                  SHA1:07A39E7B9E126D644651934D0391F7216D1C6696
                                                                                                                                                                                                                  SHA-256:35846A6A182BCC829647602F7F433F5B4E86CE771EC374ABC2A3C19457382405
                                                                                                                                                                                                                  SHA-512:FAB39C351A2CE722E6D4BC5B8B151E98BE4B990C1E603F72E596C4AA7FF07C2E0089723978699AF190F52EE03802CA295FE3BDC93400D15C92DB173AECFA2001
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/32/genericfile.svg
                                                                                                                                                                                                                  Preview:...........RMk.0..+.;[...NFS.e.K...|4.4.m.l.......u...'KO...g..rjr...M..i...r..}%.....\4.4.F.<.8.8\.QJE.Dl7.ij....".....h...$..?.52A*$....[....r..6.........*8..d~=.2_..."8.d1.`4..;:..o...g..S.N_....y..\T....R@.........I..e.7nOC.TXF.J-...<.`....q.k.LU.1v.@o..V.a.0.L'...H.d%:....S..ae.V...Q'$....\.....>R..y.V.;..<...~.w..=....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):6628
                                                                                                                                                                                                                  Entropy (8bit):4.739154030964975
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F9606CB9F5ED1FD407BAC730355A6013
                                                                                                                                                                                                                  SHA1:8069BCD1F16BCD1C807886C87F14CE6B1E635AFC
                                                                                                                                                                                                                  SHA-256:01B5E4649BE7E134E963A189DE21F3B04DE8D5AEBC3E28B399858FA5025DF322
                                                                                                                                                                                                                  SHA-512:64F049EE9F85BA47DC18910991DD40EA59F911A4BF0DAB16DC1496CE0A0C58B631951E968C7A1C501F6861CA55559E8E057987F5C7F4E5B1275F6518089D611D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:function getCookieValue(key) {. const cookies = document.cookie.split(';'). for (let i = 0; i< cookies.length; i++) {. const cookie = cookies[i].trim(); // louserzation=IN. if(cookie.startsWith(key + '=')) {. return cookie.substring(key.length + 1). }. }. return false;. }. // Function to generate a new session ID. function generateSessionId() {. const timestamp = Date.now();. const randomString = Math.random().toString(36).substring(2);. const sessionId = `ym_${timestamp}_${randomString}`;. return sessionId;. }. . // Function to get fetch cart details.. function fetchCartData() {. return window.fetch(`${window.location.origin}/cart.js`). .then(res => res.clone().json()). .catch( err => console.log()). }. function sendEvent(data, eventName) {. const urlDetails = {"botId":"x1711463078876","customer":"overstock_production","id":"BcOZghlvRm%2FxDQ%2B5JyfxeLa8DrKFvlDs8l8ARsN2MrA%3D","origin":"r4.cloud.yellow.ai"} .
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4576
                                                                                                                                                                                                                  Entropy (8bit):7.954262511266488
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0A6D74D0B5BAEA8E43D7386C825FC1B7
                                                                                                                                                                                                                  SHA1:A7F19555257FEB16DA54584B9F97305D5433D013
                                                                                                                                                                                                                  SHA-256:F8BC1491812D027FD0CAF5C81F8BFFFDAC8D2C6575A8502706D00D4495DF4876
                                                                                                                                                                                                                  SHA-512:5E978247ECCE495664D8ADEA56CC54F8750E482FB76E7B00145F323257B2F5AD0C673AB95B2A38BA7B2DB91D8300AC964BEDC9E91D8BAE520D38796EB86AB685
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/122.js
                                                                                                                                                                                                                  Preview:..<..&.^.(.6....vD.E...v...::...mwN..a..@.....[.|1{+<.._....)P...Hb........k.....K&....m..R.$..$.V.pp...R...4]...y._..R.._......aA./......_bY`+.v.D.Q..i!.|.n.\...}.........R.fP.R.a.W.J3.cP..s...W.=..kL.......B.hv.....B.m#.l+..&.X....S..PE..H:W.jd.../.9 Y....D.F....9S.B0+U.8...[....].""h.ji.S..B.(..|........./%.+....w?..,g...z..;.\?....)...`.-H.A.o...+~.&9]`. J.N....E..c.S[...`.0K....h.XH.(...B.Z.[.P.T$. .\-E*.P......l}....tU!b$C...Y.D...R.L...dG].] ."@.m..{In.ZHN....5.+"...(..A.sK.fFc......x..E].~.x.4.R...._i.)(.0.qI../..+..._.7.P.8..]...:.1d.j.P..RuWuIZ.|CY.."..&.P...gH.T..!.'.R..aM..A5"...Q3.tE.."BS...h.rS+b....!.6.&'.3...U.....4GU,.k..O3W..].Jr*...'h..E.@...G..U.F.._T.6...T..v.Fx..*x.VI.E.G..4.....<=.......m.t.z.{n..B...y~.....<..........^.O.....o>..Q.q.....t.s.8.....\.^.7>$..5~..r.'.H.9..D..[...v..........F../LfC......O!y9...hZ....J].jxx.x.k.s.m.`.E..._.W~Yk.^%.f.....=......3..M.....K..H...D'....e..=... ...m-P..q*,..f!.....wE.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8368
                                                                                                                                                                                                                  Entropy (8bit):7.975457170650984
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:813E2FFB6220271FA4204761A53D75D3
                                                                                                                                                                                                                  SHA1:D38DD3B4095DE2722FC63C378C0E5D1347E1F866
                                                                                                                                                                                                                  SHA-256:783001199068FFC26AB804579217F42B86E74BC8B7577AE993DA05AED9B7AD3F
                                                                                                                                                                                                                  SHA-512:68445BAE7AB37CB5A1BF8190BDA3F94AB0672E5B498368941405928BED9BC39277A3560BB72AF97E7564C2022852278948BF233FC8A2DAF9EE0903B3EEB8E275
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/512.js
                                                                                                                                                                                                                  Preview:...Q.......ET.........7&r...x\..I..j.X...5...a2..aD.._...'....R..x`r.Pf0TC.9.Kr..O...4...s..]...'..R...6.?.a..U.[..g7....~....c....;......N.O......tCd.....#.....I........[[k...e&.u.pfP....,[f.{.J3...lv...........,p..h.$...:....e...K.M..jO.R#........%...a|..h.....H_..={dZB..%.ez..+.:.V....q..%1...!.;.u..B_.K.og..#.".l.....O.y..h2..~u...........=[]...'A"..s?>~..+.p-....E(.G.$.a#.{.....p.^......_$..!..-#...C......C..].)..b.aA.z....../...7.7y...;..t$.]..]Z.s..M....}_....f\x7a..$.0...l.....aM6.(.a&.2..d]...l5...l[..X...X yg.......F.._*.........@.F..K...i.........X7.a..2$............O.3..HW...L........w.<.#....r..k. .*...m.MW.=.-.|2..*".|...H.8............=M..9..../..4S.>..b.9.S:.......eC..L.O./...!.S?..4z...%.....hT.O+...O......E.....^.f.....#..C...}L.....W.7......D....7.R.K.....l...l...4h.v`.......h.>..3...V.....9.k.D+7..+.qk.O..&i>...N.y.+$\j..hV.bK.r.=G.w..(..y`..t..sc.....l.S..............?...K.r.7U..Sj.L..P.Zz....u..%\......7ZW.aFtDx.U...(.dF.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):11447
                                                                                                                                                                                                                  Entropy (8bit):7.9833018200870285
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FB72841AC7FA2094D0356444C1F88862
                                                                                                                                                                                                                  SHA1:721BDEBA80EFFFB57BE6DB267BFB61893A648980
                                                                                                                                                                                                                  SHA-256:0C278EE6C472F41BA7F8DFEE01AABD226452B093A39E94933B2387E69F6645DB
                                                                                                                                                                                                                  SHA-512:3E6E8782FD35AEF57EDB8518F0611938EF85656892635BE9A569D7445779AB7A86FF3A53F1422437144D16A376D8B3EE27F13D9E3F51E906EAB10FF6B8A0120D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/143.js
                                                                                                                                                                                                                  Preview:...Q... ..C.e.h...6......n\^``.8m.@p.......c...{....$.>5_.....p...[...2......._9...].r....M.....t...R..._....y..U.u.q.5..N[$.g/.B..6..E...~.j}..p..JR.J..].49...4..)..`,{y2-M_o......0.>.W...a...t..|.f..X.~..L..........i}.V=.m....!`.P.e."E...s..~ .E.[`o..........)...=SM...^...-`...h!.9. aNW.P....m.2j.s..k{.... ..8.."S.C.dt...l<....$...I.O.. .}.c.A.lk.[...>.{..}-.:.(.Gq...}.H..E........=td.@D..=........(.s|~.....l.....o....ok.....=.}.....^.%.*3.!Nq].9.....,...../x.....F.......k..8..o...S.6Z.V.N..U.D.(...*=.+.x...(g.x...E}.c..{W........3.*.T...!qpH..WO..<...k3...=HDo...Ur..v....;..#..k).....:..y...Au..].d.z......W.".F.X.^.T5e...~.....i,...n..]...3...~+...y..<..*:....s..D...C:j.....l..I.....BQx..m...........2.2.1q ..X~n...g.#....T/...,...T..R...k[.uU...DHG/."i........Ui..G.v.<.V...L^..i..DW..U.>.\.j..*2;K...:..l...7..:!.{[.t7..>.&\..e3...k..Kh...Y.-.~.w.nV....5X..~..@.AvM..X.....A......+..%.+[.<.$.y..;..TW>_r..../p'y.gD.t....9w..CL.H."
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (34424), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):34424
                                                                                                                                                                                                                  Entropy (8bit):5.303388949056239
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CC519AE088319BBCDACAEC04285B3188
                                                                                                                                                                                                                  SHA1:93677FEF402AC29784512AB2D0690771E0A364D4
                                                                                                                                                                                                                  SHA-256:8CDAD1EBA19303C9AECB34392CCBA17F60FD672CCA22D1537C09BA543F95660D
                                                                                                                                                                                                                  SHA-512:33959F196AE7EAC1A1E24EC173673A0C33E439A65E5B4CE0DC06B7D258D6E797C869E06178CF1DA8C6839679239255C1DADD7FB7AC819FF259905D533372D2CE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.jsdelivr.net/npm/@statsig/js-client@1/build/statsig-js-client.min.js
                                                                                                                                                                                                                  Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.Statsig=e():t.Statsig=e()}(this,()=>(()=>{"use strict";var $Q=(e)=>Object.defineProperty(e,"__esModule",{value:!0});var $Q2=(a,b,c)=>Object.defineProperty(a,b,c);var $P=(a,b)=>Object.assign(a,b);var $A=()=>((t,r,u,l)=>{return new(u=u||Promise)(function(n,e){function i(t){try{s(l.next(t))}catch(t){e(t)}}function o(t){try{s(l.throw(t))}catch(t){e(t)}}function s(t){var e;t.done?n(t.value):((e=t.value)instanceof u?e:new u(function(t){t(e)})).then(i,o)}s((l=l.apply(t,r||[])).next())})});var i={845:(t,i,e)=>{$Q2(i,"__esModule",{value:!0}),i.t=i.i=i.o=void 0,i.o=()=>__STATSIG__||u,i.i=t=>(0,i.o)()[t];i.t=t=>{var e=(0,i.o)();return t?e.instances&&e.instances[t]:e.lastInstance};var n,s="__STATSIG__",r="undefined"!=typeof window?window:{},e=void 0!==e.g?e.g:{},o="undefined"!=typeof globalThis?globalThis:{};const u=null!=(n=null!=(
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 352
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):251
                                                                                                                                                                                                                  Entropy (8bit):7.164498035901809
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:EC6FB96FD572850A0C4B18369024C72F
                                                                                                                                                                                                                  SHA1:63D47CCFA03B5D0D101B221634FB675B080CC940
                                                                                                                                                                                                                  SHA-256:7EEF5CBF0D61970DF03CD7371516C38DD669185FBD09E04886FC193E0DF46D7C
                                                                                                                                                                                                                  SHA-512:E1954411E70B8A0E0282A6639DF12A232810BB90562E247E0AF91B93665F277BA25AA70936916AB3BD159EE0F9CE7A875707EAE5E7A0B65EE16AFCB4D3BF104A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:..........m..J.0...%.U6../.7..x%.&.i;lLj.*K..."..s.s.|.H.LN...l.=t....N..H..%.m...r..a....ekt{.<u..MWi....p>Q..7H).^.E.[!|...X.|.s...y(2...pD.....F<N..:.8..q.2.=>.".......3.Q...H..%.rx...w..#...2 ..,..U. ...2Bb.>.8......0...m.`.k@`...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7780
                                                                                                                                                                                                                  Entropy (8bit):7.974159439399567
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4C60E4C7E3567BB4115221D19D4C714C
                                                                                                                                                                                                                  SHA1:EA94354966A67EB64ED10471F553D10E366387F4
                                                                                                                                                                                                                  SHA-256:E63DA1EBEC9F5ADC60E6428DEBF87FC3AEBDCC955FE038CD7B710805E828D9FD
                                                                                                                                                                                                                  SHA-512:502AC50770BD974C970018F6359E8B378FC3A45A9E5AEEECDA05D0C1519142E2D520035BC1759BCA45922FA7ABA2A4F342F4C75B8E28010F91D4F318DEE5BDCC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/127.js
                                                                                                                                                                                                                  Preview:....,....e../6.qMS.kG.T.#$.]M....#..J76.].:..}..L`T....(.4.QP.ta..{M.J.M0..o..iM]...$....o.5\...O..o|=.:!..;..slA....}.V~}.(^..g.!.FvX9..e..7..n..L..c.W.n\.T..wH........a....@.b..J....X.R."u.H^H.r.E.t.s.*@.\...K......jP.n..H.#....;\...h....M...]...'>....G.......=.uk..L. ...N.q"."r..3..d..y1D..a..@g..U...F..J}Q....]~...........w......|._>...Q.m.....pw...g..?~...y.....N.....yy..AV@._N..._^...|..mz...>....`./.6.d..O.I.......>...9.3./.\....:o..0..l..w..4<|.rW=./..G...A..[.V.cRU.wz,NF....[Zu..E^.._........o.+......I."WE.F..l..".b...yuyR.S:.....nJ.C.J2.xu...\i..z..~.{U]..-]....;Y.W.-.....7.~G...X]N../=d.\.8.^.X .g_v.\.zU.`w:..........X...i.[14.%}.....6.NtN.L]>.2.......t..;.$.hc+...)u.=..S..3E.|.q.I.+...w/.....bBe...s..jl|.6>.Y..#.(.....g...7V.SU..A.mkzJfc."...ehy.)i.g.F.|.JGX..mJ.R.5V...C..<.+......=f.V...rqb~*+.wu...>..=}.'.......*G.J...0.q-..1*..@..?qR|Q..#.A...X.m...B.....Z.< $>....Z./W...3...>CA[.......F.>.]..U....\.Yui..)...%..^.UO...j...."d
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1234
                                                                                                                                                                                                                  Entropy (8bit):7.839438196657568
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:78E36A5F4C46B4C8480740E51F805111
                                                                                                                                                                                                                  SHA1:5AA2189D7322C890863DB0EB1ACC5ACFADC8E768
                                                                                                                                                                                                                  SHA-256:8ABE97621FAB74689BC8E434E9512F66AF90FE43AA4B7CE921C291F4519D4D42
                                                                                                                                                                                                                  SHA-512:F170EA2A4015416B09E5F4F100D5EC87676FA641D88CA3C0FA9D37AC1EE441A3E1D41338279BCBD3DF7AA2CF681C6D02544ED78999E508840F50CAC04D6F7C1D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/2163.js
                                                                                                                                                                                                                  Preview:... ....D.....P..""...7.EG....q..Nk...L..S..1..h.M&[.}.TI.....R...@N.7u..o.W..o.LH_B..........H.,..n..x.@.`c.6..'.W4.h..5.=.S3l...A<..;.../?\.la..#..A...+.....QO.|...%...R.,v..x..-u"..3..J........5.T..b......`~W.Q.,(.:;<..K|/t.,.,...S^m...5......u..1z..Lk..?.....g.pZ.U.....;Z....B....a...bQ%...^[......q`.C.VB.V@....i.|..+.!.d..l..=...|.B.....`.*...T.......7.Zd.Y.fz+....Ay..+CpK..Aj....Z.B#..35..<.....|u....U9..:.~........].<...........1.5.BHF).Ln{4.._....L6]CU(.....D...H_..#........Y.z.e2.RFK....f.....u..A.k[...2..=.C......C`..J1.....,..@<G..}..iL..e...8.Pgm.....v.v............e..........@5N.|0...G...=..{..]..'.{...e.T....n...h....u....mRx*,.........f.d{I;....*q.c...(.5P..}.X.W..X.L.KJ.aL.....f%..f.....s.I.....,W.L..'DA..Rdg...Zc.._y..$kS....?+.5%.$... ..*t.ddu.mOo.......l..6...5.... '..;fZ4..jx...:......]t..g...A=.P...K....F~-\m.Z.S...w.pR(.k..&.K.qw\i.4..L.Q.f.......0....+...A...jr.0.O..c....{.+jb0.q.[@.w..p..... t7..=..z.L.&]..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):869
                                                                                                                                                                                                                  Entropy (8bit):7.74767402100506
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B7F5C8C6CE0615A2F0BC88D3CC9D5516
                                                                                                                                                                                                                  SHA1:4DA90F3F69749713F40B7C6EF4FCF7D6454C4BAB
                                                                                                                                                                                                                  SHA-256:8619026DA800B9228B5A4E8C041F4413EBB8CD81B40ED6E02BA5B8ED901E2050
                                                                                                                                                                                                                  SHA-512:364E9CE3E23A2FBC96C7466A1D7D9CEAFF50D80DD170467729C75BB9C84E7F03354D5EDBA78717D4D88A5E7AA46DBE0D002107F591B231DFA6A1FDDC0EC1D161
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/splistshomewebpack/71.js
                                                                                                                                                                                                                  Preview:.N. ..qoY.Ck.l..|....X.ko...Z..l1.T5f>F.M.k.dD$.#.~..-.ZU.....z%.Q...H...R.nf.9.`...6.?...j.=ip.pL..q.....h...s.j.C6 .YP...f.v..H{|..c....Srq...~.uL....25 #KSB....Z.F.....d.k1."1........C....F...c.d...v.....)....A.^......N..Kv..K...GC..J...^J.\.|...X.M.....b.R.^.I....e...IM... ..[&h.|..c........,......J0,.G.j..p...../..........~)..9.[ps'.......j(`:".[^b<n$1.L...,Q..jlx.(mn.#.d..I.Mn.....z^..p.|..R...1........H..#j...7...?+.#..!.>D.!7..?.....bs5aP1....=...6"....p6..y...t.l...C*...6q.F.T...f.....@.......<...R..l......$.&^4s.....`......A.#..._......C|..FdVtaB....M.\(.~...l..U.eU..7U.5...Ax..<......<#;.ts.o.5N..o....!"...ovDZE5..W:S..ObH.5..X..v.jS.M.y..f...sPV.m.....%6..d...oH....&.y. .+...zd.......l..._=.(.=Ty(k...Pk....jhM./...5..T!.m>8..".s.D5...Hj....H...D7M....6,/.G".C.8rv......i....C.P.TVr_O....)f.N.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2515
                                                                                                                                                                                                                  Entropy (8bit):7.936279864097814
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CCBD6CDF40620DEDADDF4AD2028A1B74
                                                                                                                                                                                                                  SHA1:5DCD861080BE17F043407E512540A1BAAC69E727
                                                                                                                                                                                                                  SHA-256:FF6A7C023B709F06808021B35FC76C8E676DADAF711AEEFF1D56FF04659CBA34
                                                                                                                                                                                                                  SHA-512:D9F78CE2CFC062E0F25EDDE46E1B3467641233D7BE0019DBEC756CE9F95B7F4E60A9D5A2DBADC29BD6D9D5FA8A2F9C6A53920C66FB890A3907C11EE148E7753F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/22.js
                                                                                                                                                                                                                  Preview:.+ ...NY...G.a..9....._K_Og..H7H/..ccV....A...oH..4.lxHw.).-&..[..76>.....Z.)...|}m=...fR..Ii]8.P.a]..N..\i7....$..R...~.u.^rD....e..h...V...t.S.Q....w.+l.a...R...&.1.,OT.I....g{v.T\..o^>.....3.xz....3.?...8...+...|..s..v....g.V<0.....*;4..o...(..Dvr.J..P?........."..x.9.Lc.qLl....v|..5....2.4.B...2....N..r.....p4vG.U.%i.....A.l..+...Z'5Z@F...=p.8{.F'UZ.".^.X..E+.......0...5R5..z.......%..q.}&..L.T..sH.5.....;.v....@...W......`=..s*..%t.d..c.D..E...C..z..I..5r..*~z.8.E......a....$..%P...^..a.~BAQ.b.....Z..n'#*|P..b..<.QxD.5.-]..z).Q2.phm..).n.......|-.~.3...e.....y~<XI.{0!0%......vE. ..r.|.\Hu..V.8.....[.c%.'.W.4n^.e....h|.QW.1cP{Xr_.. ......9~,.)..(%..m*..da...."h\.w..s.O>{..3?...\..#p....Z.X. v.......}Xm...}ZB.Dy..~e[..I..F..l.".iT...s.K..2.rt'.`..a..5!.^c.....R.........I..4...QH.w.)..d....C.)&.NE.....`R).<s.....(-.W.0K...u^DH....RGP.............>....z.0W$l.t.U.m.N.-..sEiyJ9.9....J.a...pG..i.I.:...Q.....1..$.U./.E.r.G.T.P...|y_.x...m..gb@A.(a.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):82701
                                                                                                                                                                                                                  Entropy (8bit):7.995911135630491
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:ED1DA23E39FF624DC6EC8960391E913A
                                                                                                                                                                                                                  SHA1:4CE854237C6597E18C8EF6CCAEA8921B138B50DB
                                                                                                                                                                                                                  SHA-256:38CD5A8DF4257BBAD70E2E87C1FC521AEA4B46C992655E2DBB050FB4E8A3CC61
                                                                                                                                                                                                                  SHA-512:CA25C6C08C7C939C7246A6A75393237EA7CBE6801665C4511528916CA44F1ED21384B6B68C631792F791F1DCB1B8051AAA613A8FBB5DF4C0A85DB3865670A444
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:[..Sd@.8...v.w...J..C@."!..............0-.q=....K....|a.>.t.M...(^i.aN;.r.^[.....8...._...|].}..N...&.A..-....a.g..(G.[.......?.d$....D).~..z.........P...._.........S..D.C...8..m#.W..0............+."&#I.....q.@G..TlZ@..q.....K..G.d...;..G........Y.kjZ.Z.y..o1..L..bd.0........s.K..{..L.g. ..........X...g.. ...!....'."@V./V.....wo.....2..2<..7.'..W..r.J...y...~.."...c...ZM.1...A.m.........uyJ..YM.4.$>.k.o..pU'..;..!...c.....k.!X..0V...[.........B.....UZP$.)....S..O.........x.........7r.`.]....4...4....4!...]..........$.ID`.y..#..N.D..D...HLV+C..&.Gz...........N.............;.5U....<#qB*lH...l.k.G#...:.WQ....j. @..D......_9...$..i..]_.t.#^=.r...~S.'.mG.y...dK ..2...).8&.T....1$&..........o.>.B...U.y9~.b.}...y....2T.-.w..T..._X.......0/G......Q..w}-6S..5u.cy[k.7,Q..8o.Y.NC.b....[cz...~];cU..K.`"...x.LR.}.....]_.h...{....4.&..w.........3.E...A*.s...P]m....Y.|..........d}.l:....9.........IBr......4....SGi.NF..v...2$N.."..yzH./. I!9..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):931
                                                                                                                                                                                                                  Entropy (8bit):7.799344004837808
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:AE583C78BBCB884F0FF52A46545B8532
                                                                                                                                                                                                                  SHA1:549E48F8A67F8D8407C8B699809856306353AED6
                                                                                                                                                                                                                  SHA-256:2AA546304660689FC8F52CA6B76F8DFA15C88CF699FD07AC57D5988D9D93A1B6
                                                                                                                                                                                                                  SHA-512:A0F8BF1C80D2A8B187DC2F5269FE20CA265DF5FE1D4E1580EC08702233D4AD55575BA33CF88FB575716F660A311DE2721A14C656946ECD56344101A91EE5B11E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/22.js
                                                                                                                                                                                                                  Preview:.......Ji%.t....y%....>....a3IF"...j9Yv...Z.}1 uB}M.Rnvn...]..d*..Ak$.C....-.xa....z)G.s.J......OT..*.@....v.<%H....r<>..cT..D.M+&....|...q@;.....R.?..(...{})u.@.....:.=.YQEN....dYh....vs.9...."...ES?....".O>.bCv.8..)j...^iHe.......V..R~|.M..'..J9#.B...!.ZSN.).....*.......t...T...Pie...@U.L.Y6Ad...1.:.w........N.....)...&.u.M..:5X..S..s-)X.2lO.3.fJ.e........e.#.L...h.....C...|q...C.e...eK.B...M..`Kf.D.........P.......%>/&.p.....!4r.n...c.q.o...y.%.....[I=.....8.i...G....S..$...w.)0...S,'0..B.Cq.;...(.Kzvk6.0.|....~A.ie.v6.3...RQ6....w...V.).r..6..|EGT....+>U...Z,.-....L...u.}G..\...gmA..,.A)D..@..C....G.~..em......~.N....3.".}.H...WK\xX.O.C..:../.$H...=......]H8...y`4....f..w.Ei....U.....z.w.B.........?`....r..].en7.m........jd7.P....0].....K,)........d#k.h.\..fR9)..H...#k.?....],.y..(.3(?..X&...........'q..;8V....Y...F..!n.Z.i<.5.,.:8.T.{..qZ..&.2..C<..4a.i%....+..N....u..T..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):24200
                                                                                                                                                                                                                  Entropy (8bit):5.116595576774217
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D3846F273719FF9B78F87E620FCFB9FC
                                                                                                                                                                                                                  SHA1:CA034D317D2BF7388844CFDA65821C16BC875488
                                                                                                                                                                                                                  SHA-256:7A4399C997D19A7662A90DF16C9AA27D3486D69F3513CE5CB7A0D65AF2B6D72C
                                                                                                                                                                                                                  SHA-512:7C3871A739641201ECA89B83ACE497C12A2F7FE6A6CE2ECFE97ACB5B53E01FD875B188AC03603E6E23EBD282C28086F93E63B7110EA1929444B1DDDB21397F62
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ui.powerreviews.com/api/m/1280018588/l/en_US/configuration?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3
                                                                                                                                                                                                                  Preview:{"louserzations":{"review_display.4.0.snapshot.rating_count_plural":"{0} Star Ratings","review_display.4.0.share_your_photo.confirmation.message":"Your photo has been submitted for approval. \nCheck back soon to see it live!","review_display.4.0.sorting.lowest_rated_label":"Lowest Rated","review_display.4.0.flagging.form_label":"What's the issue?","qa_display.4.0.search.no_results.header":"No results but.","review_display.4.0.badging.verified_reviewer_asset":"","review_display.4.0.flagging_form.email_error":"Email address is required","qa_display.4.0.button.ask_question":"Ask a Question","qa_display.4.0.search.input.placeholder":"Search for...","review_display.4.0.translation.revert_button":"Show original","review_display.4.0.common.yes":"Yes","qa_display.4.0.button.show_more":"Show more","review_display.4.0.flagging_form.button_label.flag":"Flag","review_display.4.0.common.by":"By","review_display.4.0.filtering.dropdown_v2.mobile_modal.submit_filters":"See Results","review_display.4
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (59425)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):64758
                                                                                                                                                                                                                  Entropy (8bit):5.27301523819275
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5238C6C5C1CBD7F3EB1095E46AD72D30
                                                                                                                                                                                                                  SHA1:DAD44C1B0E5F936A92771EFD231A20D0D9C79D41
                                                                                                                                                                                                                  SHA-256:73AF98C00BFBC6937101E8E207DCDD7F7564FAB05F844FBE31011C9913B17284
                                                                                                                                                                                                                  SHA-512:BEA24037905D288064C85922CF2D347C4174BD7AC85A49BB3D997284B7D9D0F56CC0BA723D2C56EB40A304A6210F67042432F9F353E024C01D13514DAA13158B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.knockout/odsp.knockout.lib-447adea9.js
                                                                                                                                                                                                                  Preview:/*! For license information please see odsp.knockout.lib-447adea9.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.knockout.lib"],{"knockout-projections-lib":function(e,t,n){var a,i,r;!function(o){"use strict";function s(e,t,n,a,i,r,o){this.inputItem=t,this.stateArrayIndex=n,this.mappingOptions=i,this.arrayOfState=r,this.outputObservableArray=o,this.outputArray=this.outputObservableArray.peek(),this.isIncluded=null,this.suppressNotification=!1,this.outputArrayIndex=e.observable(a),this.disposeFuncFromMostRecentMapping=null,this.mappedValueComputed=e.computed(this.mappingEvaluator,this),this.mappedValueComputed.subscribe(this.onMappingResultChanged,this),this.previousMappedValue=this.mappedValueComputed.peek()}function c(e,t){if(!e)return null;switch(e.status){case"added":return e.index;case"deleted":return e.index+t;default:throw new Error("Unknown diff status: "+e.status)}}function d(e,t,n,a,i,r,o,c,d){var l="number"==typeof t.moved,u=l?n[t.move
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6516
                                                                                                                                                                                                                  Entropy (8bit):7.971241919340031
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0EE380C4FAB105A28F4CE6B3342C52EE
                                                                                                                                                                                                                  SHA1:95C88DF66E613BE403B4D957F5F683B84C69F0DF
                                                                                                                                                                                                                  SHA-256:17DE8560785A344888F6708DB7B410F9A0B70CCF65AA92E3D536604825AB4440
                                                                                                                                                                                                                  SHA-512:EA1D91E86F8AC3E414C8A1F2F1E02E2CA14A4E0E0E0180957816AFA8CAEB5107B2AF03DD88B2BA113C3F656B11FA0A432AA676C2FA214E50B35DD274FED5DD42
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/streamembed/6.js
                                                                                                                                                                                                                  Preview:.w`Q..R..EE]...EQ.H....x24W...jDm....U.@'.x.~..9...6.c...MN..-M../'.4H.V.R\JMC..@..M....j..."..~....X.....Tp.s..=.dN...).6e.\..g..s#.......H~6gJ.).9.E@49.#o+...xf.@.=.....co.....K.@..........k.T......?3.6E+..d..dw].....uNs..U.....@.......jj..!......_..{.j\...e...F......B4.(...P....A....z....o..Q.}..#x..\.K........_..ft,c5.t..,.F5@{z.iU....D.....J.?A..l.......Y,..k.p.P3.......O..ox.......>.N..z...l./.`..!...mmiej..H.R..s.<.P...@..f.IY<5..R.d...8.....X}>Q.3.\-....'...........j.g..a9...KU..`..V..<j..i.(n...Zy..*^.m\.(.....b...K..?...s..m.O.....;mg..m.......GE...G...GU2.....9.HkY.Q3.v5..#...vK].F.Z.f...k....8z......~....G.......>......OL..L<W.G3.-..Rc.a...6k._.P.R.....x_a..{.N0. .<]..H3.d5...G........Mu...2..>,....fK.9..s.Z.?.....2.S...t..F.\.|g.D<y.<..?$.4..".N*1...O4.S`..-...d.zJ..<g9...DW.m..+..g..a.D.M..C.R.>...5`5&..p.9.E....up...7X.O..(......3..r..i.X.[v....]}_;...2.{m<C5H....?1..."...)rQ......6.........(Y..2..l.77. $.c...._FX.?......16.H.T.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12116)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):28134
                                                                                                                                                                                                                  Entropy (8bit):5.422284527876715
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6043EF38E4658586FA07319307F3D09B
                                                                                                                                                                                                                  SHA1:A7132829F60DED0D63A446B579BF7ACD94BBDFA5
                                                                                                                                                                                                                  SHA-256:DC25B75187537B84ECADED08C63BEEA4DD43D862B6BBD50C204ED74AC3F86FFA
                                                                                                                                                                                                                  SHA-512:0FF768F44F4EE5BE28841546C0ED51F9D1252C9D458B3ED8286B80F9B6DB6D3979465901387881A5572D5A6D5D831FA88C3C93D5DF5AE1D1E7A1B2F4149AF5E4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[303],{6052:function(e,t,n){n.d(t,{a:function(){return o}});var a=n(2),i=n(77),r=new i.b("externalItem",{url:i.d}),o=new a.a(r)}.,6166:function(e,t,n){n.d(t,{a:function(){return ie}});var a=n("tslib_538"),i=n(19),r=n(65),o=n(5),s=n(22),c=n(74),d=n(31),l=n(270),u=n(345),f=n(102),p=n(90),m=n(8594),_=n(6167),h=n(6168),b=n(6),g=n(56),v=n(1765),y=n(24),S=n(39),D=n(1690),I=n(522),x=(0,i.e)()(function(e){var t=this;return function(n){return(0,a.yv)(t,void 0,void 0,function(){var t,i,r,c,d,u,f,S,x,w,E,A,L;return(0,a.SO)(this,function(k){return t=l.a.deserialize(e.itemKey).tenantRootUrl,i=new g.a,r=n((0,y.a)(C)),c=n((0,y.a)(O)),d=_.a.serialize({tenantRootUrl:t}),u=h.a.serialize({tenantRootUrl:t}),f=D.a.serialize({tenantRootUrl:t}),S=I.a.serialize({tenantRootUrl:t}),x=c?[S]:[d,u],w=(0,a.q5)((0,a.q5)({},c?((E={})[S]=(0,a.q5)((0,a.q5)((0,a.q5)({},p.f.pack(!0)),o.m.pack(m.c)),b.Oc.pack({itemKey:e.itemKey})),E):((A={})[d]=(
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1013
                                                                                                                                                                                                                  Entropy (8bit):7.803268024431516
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:569546DE2DBF92A814657E4B8305AF35
                                                                                                                                                                                                                  SHA1:3B437F060E065FE46B61F13E4A2542D3A1513499
                                                                                                                                                                                                                  SHA-256:8349DA9EC12574DE8B4244769ABE2B31B775DBAFC164A6A642E8423E41E61C4E
                                                                                                                                                                                                                  SHA-512:3988181C62C202029B16B052ECCE8927A46BF23DA8ADBA2171A4889F9B1B6A252E7914CAC82C2A81CE54326E67C378D8DB5C57C385FE829CF1CBD800477A0D89
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/377.js
                                                                                                                                                                                                                  Preview:.c. ..v..b1.....~...B........R3....`Yd.lrd..sK... .<.:)...d.#Q......7.C.`$3 .a..N...+................5..'....Y.s.r...k...fOl....u.N...\.Y..-/^.#...O+u$...t_y_...:..8.......`.%...}.v~.b..........c...9&.s...K*....)....g.Q.......Y&.5*..f+l.0RI..1.%?w.S..M....Q.@-..o.V....U.....W...r.To......./...P.!P.... Os...6.;]Jt...3..[Y@B..?*..O.A..J0...Y..6>..../....+F.k..cL=.....z..-...P7.r].@.?c..U.B8X..\..O..m.E.(..j......v...U...]w...%..=)..S..\x..'Yw.U....(..T..f...+T.....".B.H!..`P...H._.d..h....[r.E.p.}.....a...."....v.@.].{t:b..........7/...C{V.l...+..T.}N~K...@9h..jU...........W..........&..W.1...Q.B.mus3...L....D.J2.('....w.V.....M...*..D..}$.Z-.0I..n.......},mz..fT.....%...Y..'.q.....ZO.}..b..^t.........$....2g..F...A...z|.j...2..-br.Y.K........_.....H.........Ka.....{......b....R........oD$9.o;2...].R..cQ._.`q...O..KWG8..i>..".~tj...B.MG..A.(K.~q$.9..P..%.U.J_2.s..>.m{.R..W...c.n.r.7..U...R....dBi.sC.$".).qh...}.W....o.....3....d..\..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 250x250, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):15975
                                                                                                                                                                                                                  Entropy (8bit):7.863382432135883
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3438E1423A4D5B922DB7F69E4EA38647
                                                                                                                                                                                                                  SHA1:A3CC6EB417188FD26E63475E31EA561246C24F11
                                                                                                                                                                                                                  SHA-256:B0CE0CD3274E5BC7F4EA3A364605417B572ED65B4112382C43B9903C4137AECE
                                                                                                                                                                                                                  SHA-512:7A78D5EDA28B7033A99349DB86480C848973716B622EF656B90E92DF435C968A125802CC27F412F17DD71B450AE45E37A99B9BDC343F0662E3C8DD512553056B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}...........................................................................................................................[.Z.M..}......Vt...........n..c...|w.wI.w....r[...}........P...8E.w.D.X..;~..`....A...C..........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):12057
                                                                                                                                                                                                                  Entropy (8bit):7.9828845801908255
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2E8BE4D3CE644652113F88F50710CF40
                                                                                                                                                                                                                  SHA1:6D60D52C3CC4A134FC36233955D33F96A0EB0723
                                                                                                                                                                                                                  SHA-256:B5920F0E6F75BBF00D1F35AA6C3F8F4A091BB48DC65C68E722A629B605D1453F
                                                                                                                                                                                                                  SHA-512:79146CA5B469105E619CCF6D99708749E41E3001A9DBB4C938825A705A9DA82E87BC8C29D42050D9341C13AA70F30030C6FC6C7C026C43901D267F9056F90BDA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/312.js
                                                                                                                                                                                                                  Preview:.'.Q......w.QH.F..hQ`...h...?...W..7......Y.7.%.3.m.Or...M.t.s...1...~.R;...E.EJ.x>_...4..u..0......%..)........z...q.sl.m..!..a...u."r..ZN.......UNt7~.....8_us...B..L..(.U..VR.+........:....T....A.6.nmN...B..o[w...[....4MR.(.m.. u..>H"IM.r.mOp.&.p9.5..}O....9m.mt..Bp35;....._.a...W.!e.!D..cZ.v|9.!.Q......V.h.l7.3......(.6Icpe.9N..nC....W#..<{....R...N]~..z...P..C..Y..y.u.........Z.C....W...1..Y.n..h..p>....MB...D..i.[...T.O...q..#.....Q..Q.=..s..i3.$.....^..?b}v? nT....=A\...~.R......L..!&....d.q."...m...,./...P].....~l{..n......M...........1.....\.Q.1.K.q.....Z.)&......H...i./Fj.A.TW.o.=..}.......o>2..x........).....$...w.cC.....3..f....DuG.F...W.[#.......q..`f|b/>....;..H1\.uC.C....`.PLx..H..Z.B...l.t./..%..YpK.[-.}.....^.L../.1s..."..a..X.Eeu.M...b...w.f.M..x[m..<J?.:..S....>..2T..#Zru.-'....h_,...]........X56....a4..F.s.....s.A...}.,1{.......w..}..w.Tv.}. ..(...+....f..^m..+..W@.."....]ze.7....le.jp...nN.T. ..~w.H.<...r}V..xx..{.u..9
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6407
                                                                                                                                                                                                                  Entropy (8bit):7.970267988802833
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5970D49A1E3E29D3C1A1D5AB00F40735
                                                                                                                                                                                                                  SHA1:69A1520856A96ECE4994270BC3A57527AFCFFE8C
                                                                                                                                                                                                                  SHA-256:BB0D488C6C5DE13A8C50CA3E71469DEDD96369110E55C4CBB76A24B50221E04A
                                                                                                                                                                                                                  SHA-512:9EFB0595B102E6220FBB09606E57D190B3DADDBBC8E48E111530FCA168A6282677C15269318DB94849050004CB39E58619C9BEA3BD9FD4E865B18CECBE1AE113
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/341.js
                                                                                                                                                                                                                  Preview:..S......jBe...W....IV...3B.Y?m...h.N..?.z]...E1....x.'.Sb.&.._9..$....o...l...6....IHB+...zD.K_Og8.)..v..X.Y._M...2..Z.=].Q.u]..+....'...._~...+..&.....j.<.f.3..U...G.:...e.^i3..9.F..,.$M..l............I7.U./.oV......S.c.{....,c.&2.u`;.L..[.v..qzgy....@...l.r...}UD....,.%tG........Y.t.. .......0...w....."..q&....$...A.jS......N&H.LQX.....h.a.,.+.....p..)..>...l..c.....EW...\.6.d15.A..1...f.j.....~`..X..f..P.u.G..6.?.RP=K.u.=.X..d........iwBA...".....eB....@....0%wP.Pa...7a...M}..s....K.M.c......F0.....E.ND...s.2...5."5C..@)R.P..1.T-)%<..E..V.?..6..\.aJ.Vm.....t-2Al....q....F.l$].../D4.GJ.nH..t.H.....t..7..o.4.Z..........bN7.I.y..G|.]..._:..&U.4.w..U.......T...L*.o.\g)..[....#.....M......w...6H....0.. @9......%..+..=..d...H...{.8.x...u{6...25#.....<...2,.....fLB.N.l.L..h.d..bS.G.....UKV.{.W...zg(.h\....'p...t.7..{...)....bY.]..Q.?....e.../.!A...9M.}..F....9..E...sb...7c`7....$Ks.|.Y.z.......a..5;=...K........,.......CAi. ......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1302114
                                                                                                                                                                                                                  Entropy (8bit):5.294894782724297
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A98C822C4FE51589EF3071D69B85C552
                                                                                                                                                                                                                  SHA1:04C70023CF3E2C231DADC79F75CD445D1E1F5877
                                                                                                                                                                                                                  SHA-256:2BA6E723A954B32F927837DFCAFF1A95C6C8EF29CFBE47FA2D1D82C2659294B3
                                                                                                                                                                                                                  SHA-512:BB822DC66A7957B16F6D5A7A21FCE5858228849661A1DADD41F8599D17D8B7D0EC59B2C437E055F369CCD5CB59F71F70261D0F74DFFF48D6460FCBBEE2432E3A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ikrushercom-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22spfx%22]&languages=%5B%5D
                                                                                                                                                                                                                  Preview:{"spfx":[{"id":"eb8e425c-ec60-407a-83ea-b82978a153fe","alias":"FluentUIV9ReactPopover","componentType":"Library","version":"0.1.0","manifestVersion":2,"loaderConfig":{"internalModuleBaseUrls":["https://res-1.cdn.office.net:443/files/sp-client/","https://res-2.cdn.office.net:443/files/sp-client/"],"entryModuleId":"sp-fluentui-v9-react-popover-bundle","scriptResources":{"sp-fluentui-v9-react-popover-bundle":{"type":"path","path":{"path":"sp-fluentui-v9-react-popover-bundle_none_78f97501ee371a880a98.js","integrity":"sha256-mCZS+y4uTPtZk3RVtuEKjZ222dsXv9rlIuENYACxN8Q="}},"react":{"type":"component","id":"0d910c1c-13b9-4e1c-9aa4-b008c5e42d7d","version":"17.0.1"},"@ms/sp-fluentui-v9-react-positioning-bundle":{"type":"component","id":"b1caa135-e95c-41ba-8ec7-12447b23e8a4","version":"0.1.0"},"@ms/sp-fluentui-v9-utilities-bundle":{"type":"component","id":"0ec74f52-38bc-4a51-ab82-7c91a2b399a2","version":"0.1.0"},"@ms/sp-fluentui-v9-react-portal-bundle":{"type":"component","id":"214af929-f863-4e7
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):89476
                                                                                                                                                                                                                  Entropy (8bit):5.2896589255084425
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                                                                                                  SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                                                                                                  SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                                                                                                  SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
                                                                                                                                                                                                                  Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x1024, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):245864
                                                                                                                                                                                                                  Entropy (8bit):7.999185833681568
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D6CC6D81EB599C84B6391CAC28627938
                                                                                                                                                                                                                  SHA1:858007C7118033EF04CADA184C74E4CAC674CD95
                                                                                                                                                                                                                  SHA-256:BA15BC078E16DB07969116FB0ADC4EACD9C5828F7DF0E48B4D731163E26427CB
                                                                                                                                                                                                                  SHA-512:9AB31E1482A3E70D9BBE1AC51B2F839C353E20AFA508D73ED56205FF611E2B2468F4345157BEB587D864FEDE6675D182DB896E5F37BA2BB20AB394263EC7BEBE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ak1.ostkcdn.com/images/products/is/images/direct/4c34e13be8d607c8bf7eb75b90cff0d1182bd45a/Astella-7-foot-Pre-lit-Douglas-Fir-Hinged-Artificial-Christmas-Tree-With-Stand-and-300-Clear-Incandescent-Lights.jpg?imwidth=900&impolicy=high
                                                                                                                                                                                                                  Preview:RIFF`...WEBPVP8 T...Pf...*....>!..B!.......Y[..v.......?.jy.._.......=x@.......O..q..........^...+..vt.J.....)....._.yMs....<o....g..xhP....?.^..I...#.g......f...G...}.8..O1....o4.........K..=.{.......(..:....?..........C........#.u.I...O.............{..._._......K...........G...{..........?..../..........}..I...g.../.........|..t.........'..._..9>b.......C...G._._.?..........'.O........U........._...|......;.....G.o.?..E....._....k....~..G....?...._.../....z.............G........S............=...W.._.\.w..._........S....._.....}........?n..x...........'.?.?..........K.....K.{...........o.......?........?.7.O.....[._.'..........-.......G.........'...'._...?..................?............&.......o.?.?........Q........o..F..?............R...q.."_LjW.!..W......`...Z.L..2*}gPcmg....-........&.%....h..p..1.......hyJq.1......:...,.4..t...:T..`.4(.....}.K..D..G\.w.`9.....(...q:%(.}U..4....Ea.DO.tRknYc../...R.....Y.z.X.L..v...u...NG../.JMG.@...+.......oyv.-
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):70691
                                                                                                                                                                                                                  Entropy (8bit):7.996366084577965
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2065503B92159E241D912BFFC28956CB
                                                                                                                                                                                                                  SHA1:FF01326B1C9B11AFA2CC25BA20327586EEB86CC0
                                                                                                                                                                                                                  SHA-256:949630D8BD06EA99949793A18EFF03ECD0AA88B5421A298D03A87CFDA8BE71AC
                                                                                                                                                                                                                  SHA-512:F1868B4DDA1BD0368122A8214221591B3CAADE0C736DD3CB2908E1D7A3C056D5D7BCD54466C611E1C957D8F180CB2A69AEE5C506113BA75C0E9F2DA3BBB1CBE1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/292.js
                                                                                                                                                                                                                  Preview:[..4.n...N.....y2n.u......W...y...g:.R......C...f.)XYej..vA..il.+(..%..S.y.=^.C.l......U.(..)0.&9.....1..|hJ.7...0..~K.?h...xkXH..DK.po.2...1B.H.E...}!.....}.ot..5..XJ.R.........,..}..QJ..p..G.k..;.)V)H....z....?.._.#w..j..V.Z....@..<.e....*..r.LX..L..w.9.=4 u.W..6+.^.Qn!.T_d..UDu5eB......pQ.x.....Ha`.qn..Zv..2R..Ps..o..../....H.zx...0.;>.......9P..b.....5..{.......K...(..... 7......M....R]c.....%..W.WF.....v.n..@..'Hz.k......d..@...&,............HI.....v^.%Ar}.`..XrjY..Z}..:...F.8.. .f..."6`...Z*..'..W...s..,.J...x.8c...-.~97.*. G...[.....Y.....F....;..b..{.|.Q.Y.,.D...A.M.d4EI..s_.Y.."U..Q.H.'@Q=AI.......^.{.2~.C.J=+..3..M..+......&.W.>.......O...$.....;.u.Zo(@.X..vU..;w.......=3..........h._}..e........8.......J...FM.Z.Z=C......w.K...o!D..*.@.2..oI...f..B.....["c....gB....d..vN.&}...k.-.....3..v|...m3.N.S?.j...lq..[#@.Hz..._t..!.f.....U.e[...?....._.{0..d.._....g..(/.....5,\^.C.t.-}..3w..s,.Amz.....l/.F.."........xi!....].....,.....+
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 650x650, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):133312
                                                                                                                                                                                                                  Entropy (8bit):7.984605300071625
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6E5408761FD00C308B39E9A4B1D91BD2
                                                                                                                                                                                                                  SHA1:B3798B31DC9D5DC1DBBA02E271A6F92A1337BAEB
                                                                                                                                                                                                                  SHA-256:D000EFF66514AFD7E9E3173DA97177C72645EA80400D32731CD1F25A89FA8D54
                                                                                                                                                                                                                  SHA-512:1C7D519B4213D97C7F7EE63D5C01EC845E5172B1CC8E56ED47661C2798E5422434C2878F6947E49C044C0F27992F1E9C6612176612F342E84E0128126E67AFCD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......................................................................................................@....@..... . .$. .....0.. .........H.......H.D.@...$H .....$.....H.....D.........ZwYJs...{.r..Vr.rt.LS.B...&rQ...i..|vs..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1163
                                                                                                                                                                                                                  Entropy (8bit):7.830052100391993
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B847B3EAC4A5352F1A1F85F0A46987C3
                                                                                                                                                                                                                  SHA1:11C7E13CDB88596213A3B1B80986A81235852950
                                                                                                                                                                                                                  SHA-256:ED15914DC901A300ABDA0FCD858B0924CB27D3E6E525DD470257BB84DA6A6248
                                                                                                                                                                                                                  SHA-512:E3F1296CA3E12B12D28B7902AFF2424A21B4375500E2AD7093CFB9554132F694E01DD17047BB25B56D8F03FF6DB3A0DA8E1BB3D388DAAA31D4048490C1F32E46
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/images/ic_fluent_copilot_24_color_f5a30316.svg
                                                                                                                                                                                                                  Preview:....,.xC....l..a...X...O..Vh...2...c....#......4ij..Mi.........>eS8L~_.C.)...f.!......{........3;].N..!..$.~./...KW...2I.YR...G2T...5' .h.w..{...6..Q..+.PX..7<p...8/.1.......:&..I*]5....1........!&...~hzc .....-....|S.I..$..A.w...... .S.1...QQ..La.......Mf)A...$..4.po.3..6..uQsn.....l.....|X6.-....bf...1.d........Z.6....#.......H...o.9.V;4*..\..t.7.V......1.;N.[@..&N..o....YoQj<@r......E..Q.Ls...v..hnUa_^....$52/...~.S...oP.z..Ly.....v./:...A..0.....S.+:.....s. ..D......I.@....W4vP.Z:..#hy.o..M.k.i.N.....j Z:5nE...o.?.Q%.|..w.f....Bq...........m&...A.y..|H^.AJ......C..:.....Yg..!...xm....,;[.."9..*=... (M..t...C#k..?....2.=.b..MV.(8MbU.^!x.J...:.,... ........Gf'p28%......."}...]..J.b...:T.i.S.j...V.}?..O.........hX..Q......m.!M..,.),m.)+...$,F.~]N6.,{W..9..=.....3..i..e.9.Y..kid.A@..~`....lm3..}}_..-....E(..xn..g.....}.....0M.r...+w/..-&.fu..%~.......D...a..X...;...i1E).<T..M........]7.rt..'.....lZD.G...g......"V|.q.W...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):485
                                                                                                                                                                                                                  Entropy (8bit):4.710854047107218
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4EE17F9B1A3DD45B680536611FAD71A7
                                                                                                                                                                                                                  SHA1:4A2F1A6C8A83D43FEC7DC532939C6DC0681B9DBB
                                                                                                                                                                                                                  SHA-256:FE9FFEA7678C394810664ADC47AFB41B715C48AFBE3A42B623343239F4D45460
                                                                                                                                                                                                                  SHA-512:F4BCEF4BD7FEDAF44B5FFDE0061251787B4C5C252BF9F47674697A2A3E106AD505BDA7C73FE79C5E5FCC28647F785A8B6597C636FF6FF746C4338C0DC9675883
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/39184885%2C38878214%2C34855646%2C35849237%2C39096885%2C32518610%2C36400079%2C13008104/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                                                                                  Preview:{"name":"snippet","results":[{"page_id":"32518610","rollup":{"average_rating":4.14,"rating_count":87,"review_count":87,"answered_questions":0}},{"page_id":"36400079","rollup":{"average_rating":3.75,"rating_count":8,"review_count":8,"answered_questions":0}},{"page_id":"38878214","rollup":{"average_rating":5.0,"rating_count":1,"review_count":1,"answered_questions":0}},{"page_id":"13008104","rollup":{"average_rating":4.53,"rating_count":15,"review_count":15,"answered_questions":0}}]}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1500
                                                                                                                                                                                                                  Entropy (8bit):7.676946629163264
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:654254813B3B6CF7342CBE7AF529AC20
                                                                                                                                                                                                                  SHA1:1DC0E0A3CA5A453DFEFFEBD9A749551FCBA21AC6
                                                                                                                                                                                                                  SHA-256:FA317F1A5CF832C5BF7A5344322DFFAC09EAC2A03B4312E821B827C873799FE0
                                                                                                                                                                                                                  SHA-512:1A06F8DE9CC32F190039DBF63A7BCF71C6A2DFB4B983BC8CDEEA8C6239DD659B2E1E5CEDEEF3EBA95CD1F7AB21347AE45C492CD3B9F0844D5980360EA53DC9C6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ikrushercom-my.sharepoint.com/_layouts/15/userphoto.aspx?size=M
                                                                                                                                                                                                                  Preview:.PNG........IHDR...`...`......w8....sRGB.........gAMA......a.....pHYs..........o.d...qIDATx^..n.0.....f.{C..{Ez....= 9.+.6.h....i}k-EQ.U.TL..#.aG.......;..v. ..@....#.aG....]w.z{{M..._S.SOV..........K....wsxxh...Mss3.9Z.........C......eZ[[...fu...........W...`.....h.*.}}}.....a1:??W.4..088...e....tuu...........p........A^_............ijj".(........!].b..(.d)....$.....e..izzzR.`.....VVV..-..y9V.......B..i.....v.d.8..8-.............8.........yI/.......[.!.....M...$..2;...={.:.j).'.......[.!,.8......&a=B..ev..Hj.d....w..E?....m=...2;...]{.:.. *N...X^^...C...8...`dd......2;.m....92N.....TC!..R1rY...^.w=<<..qZ....1H....X:..........b.p.R].......-...Z..sZ........G;,|...&.(..i`Y]...A.!eq.0..q.m.mmmd.RV....W.;_.=...$.1.a...h8..5..a.A?.-.iV.....V.y....gUm.iV..j........*.9OMM.?.Y5+.....IZ......brD...............e...%.....D.y85..-..P.[.K....N0%..@8.L....7....[....E.4.CCC^....9...o......2.....[..~...D}n^.7.ObH......Q..PcA.+.NNN.]....0To..M]#...qS|C...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 23079
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7325
                                                                                                                                                                                                                  Entropy (8bit):7.971758168099933
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2EBB31712D7A3D152F6CC679A2BE6AF6
                                                                                                                                                                                                                  SHA1:2E91745E8B741D643A859B454549D2B467ACA784
                                                                                                                                                                                                                  SHA-256:3765587EE6104284840A7E061CB0E4557992913F3722E6DD7AA975B7D3AF6C54
                                                                                                                                                                                                                  SHA-512:47679A4D1F0C11675D2AF20819AE783BB1CF74D250A1D00A2EFDF3124893C317BB83C50A188AD1E9725460300CAC2DF84D050C1192763C423D8B49CC11FE86ED
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_recent_v2_dark.svg
                                                                                                                                                                                                                  Preview:...........\[..Gr.+..5.]......a..F.l..)..BY>.V....!9C.K....l.=:.N_..........~...O.q....O.|.......O.^}...W_~...?..Jo.....|...'_.rx...].!....w.._?.....v.{.....>..||....~....K;I...o.~....o.~7=.=.....?...W.......'w....r......K".z.{.z.l..ZK..n...]#..n.t....|....7.w...c....Q.....a.E....]4.Y.8u.._.x...._...O......./......?..|...'w.n.......'w.x.._>.~...g..o.i../.eo{....g...\S...G....S.<H..5..4..=.g..'..9.cJ..\...vlJ..g..T.f...R...3..../I...-.......V.vc...._....w.1_...i..j....w].....%.}.J..4kda*...fRi.2.Sk.R.9...I.%.5.Ro.8Smu/...(.j0.n.Y......F...P...P...Z.J.s(.r...D.k...I...{.u.J.9........,.s..Xz.BE8.i......Tr`.^[.NE$X...).FV..J=.0H..g..aM..P.o..O.^.>...9...4._...W.|....Y....m.LfN/\RH.C.&.+I.T3..wR..sd.....^..\...J.6.....\D..I#.e..=..C...1X&.\N........3?.^.u..i.t..Q.z.L.j./c8l..V*.6...4-RW....)..R.J.H..}..a...w.....t..4.{*M.Y(.Z.-.0j\C.$".3..m\F.F".L.rg|.i....Fm...*...6..6|..2.+%..{Y..1#..3A1g...*.....uY.c.J.Z.T.@.ea...n .$jRBm.Y..U.0.1.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8768
                                                                                                                                                                                                                  Entropy (8bit):7.9786082089740065
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F36FB5942575D8E30375D8B2525783AF
                                                                                                                                                                                                                  SHA1:588AFB78BB46AD442EB91B231B2D1FFCDD06027A
                                                                                                                                                                                                                  SHA-256:E6022BB4582B13D931DB5E655DD63E5AE3D2ABF4264DCB7A96D386A60FCFBD01
                                                                                                                                                                                                                  SHA-512:0A06F9E4A7C7196560462EF262DF573A3F33A327936623816C2A4363611E3E3EE34B06EA6002CC250A810D5EAF0BCE2B12733AE2B428DF0DD3E8A5D2FF1DA008
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/458.js
                                                                                                                                                                                                                  Preview:...Q...( ..(..B.....O...x.N.X....1.T..........;Bc..n..q.Kwv^.+k.T.........u....W...h._...........o.....n.).(.q...g.A...9._......d.. .]_gCJ.U...A.....J.Y.W.wZS..f...h....$ ...8_.........:..].*....b.#.....b......{..'A!Q!..],v... uA!..Wv.r...\t<W.r-.-.f........o[7Y.D........j...... ..*8....O3...V..(.f..6..p..C...=.^.8..$X...'!_).l........T.....e.]_.W;.$.S.b...?o.............$3/...,....NW..r...u.yn.y....FyU...b....cM>T...,...J....D.^......z....~.n.#5......3..r.7.b...Se..%.......N.}>.....]..M.u.g.qV.....^...^...t.F.&.{G0..~.......ZP...T>t)...d.6f.XEe..&9.......5....K.L...r.t...........G...C3.<9-..8I...g(.........|........c.G0.I.?<.....$......("..X....\.4..Y.R.....U!..YZ:[..*t...Ee.U.pi.112W..U...K.g!..<.(..N.`....o./.j./../.>...GR.%..L.....R~.=._...../.D......(k..y...M.A.kk.?..........gw..8..-&.......1<=..zf...5.........2.....#..2...0....v..f.g_1N.........7.|..Nz...{.xI.>.^..W..b_..41 .....Y.B..m.(C...A.P.E....*.\Q.5c.....m..4..#I....k.k
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 14033
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4450
                                                                                                                                                                                                                  Entropy (8bit):7.947413871251001
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:29AA9C5755ABB22A5C9EFE392D74FD4B
                                                                                                                                                                                                                  SHA1:16EC0F85001BE2C675AD95DBE67CCF4F85123775
                                                                                                                                                                                                                  SHA-256:814B90F2726B2959276EAE708AD4A193A629012A132BCD7597C7B3673CEB2A2F
                                                                                                                                                                                                                  SHA-512:085324ED1C3DFC7AD610FD09186C5B0129C88DEC89973E13A97FBD04BE3D2E0FABDCBCD590C5A484485BB4F34BD6120B079D5AA5DCCC2270300D38E2971EF262
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:................;kw....ps.d....f.,_1.........Z%" 4.....FT0...7...{.D.....W....._._.....M.P...9.X..x..1:......r*..,....".,#."zf.h<......-....H...Z@.E...S.i.....3.1lk.|z.3.3....w*hQ..d..W....z.RA........i.........-h...`...i....HR..%y>....4.2....@R..3HJF...9q 2I.......O&..u..q..KRc.E...I..1c.Z.....T).D(...4.%...]..4m.P...{...u^_j.]..`n+&.u..}.......U...0%.A...C..oi.da.<\.$`Y.P......$..Z`...W./..#.a...A..E....$..V.C&e.w......!....9..X.;..E,.">...C2b}....j,.a.Db/..&...!B...ke.A.2D.........).x..)..l..sj... %..e..3a.a]S....0eR.E...AS..2.$S..y.&R..{.3e.+O}.&..-tE...\.h.S......tWX..8Sou.C.....).K.a...K.Iq..........1`.iP....)..|.O!i.8.2<.yX...=...z&T......J.u.oT.u'...=...B.E..-.CJ7..h...r$(CIH...uKY$.........[.D?T.37.z.u.$q.....D.,.c{....hc8A...e c.....=M_..z(D.O..q.zq.0...$.jD4...'j.(..'8Q,d.p.2O"I..a...f..B...C.j......E.c\x. b.:..E..e`.....V.e....6....h.\{ .U:*....m.i.f.0tG.....i,mG..,qM..Z..=...Z.R.T)...s..C.....t:.V4[xj.....A..L.N.P...!.".D.R/.{'R...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 870973
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):243493
                                                                                                                                                                                                                  Entropy (8bit):7.998809850353527
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3A040E29D1E4C34BF20FA337AF34517F
                                                                                                                                                                                                                  SHA1:F5143D85FCF9A8CEDD0DBC275A40C8EAC91CA72A
                                                                                                                                                                                                                  SHA-256:32F7C3EFB71225ED32EAF315979688901A7D602915946F8837BC39D4FC08D4FD
                                                                                                                                                                                                                  SHA-512:70BB6DC258C2026BA748D0CF711FF64575A00F87BAF7BDEDBA641F71328C86254698BAE195A09BCCC8071FAF5D0D14B0C903A9B0FA555AAAB51A121A71809E7E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/mee-bridge-application-assembly_en-us_4046cae70ed0f0de62286ab85d99dc13.js
                                                                                                                                                                                                                  Preview:............w.8.(...+._..n..B^..N*...t=.I..g.... ....ERi..?k.a....{.s..5..zkkkkk.....,.G.rF.E$.q.W\....J.O....+..+a.,.f..c..M.....T,c^q....i.W...........A.D....2.c.#....y.....c2.....2...s..."..?..C;..hU....d.#..C....;.....(....p..b.O.C..{47...4Z.FT.Be........U..5D..-.Es4C.S8V..p......JT!..h!.MQ...U..[.W..{."4A.M.KU..jhO./.3bh...*z...g.....}Q..U..|..$d._...4GL....../.=z.3.@..dp.*..9....$.4.....L02c..$.........j..p..o...F.8.7.iw..6.....>.......o...*t....tN..a.qt2.ot.....nt.......C..j......DV.....d.h.....8>8.4N....dr.n..B.v...t..)T;....Ga....I.{@..qx|...a;..w.G..i7[.@.{Yk....0h.w..F.....v...q..xp29&.$W..Z...'.;n...N....6......[.nxptD.s...Z....v;.c..7..I.898...v.C.....!Q...4.]..g.G...q......n.4...Q..=>......I....j..n{r.8...n.....7&..$...E.c.K.....x.j.N...N.'...6mL..Ix4......P.0.......q0>jt.....i....GA;<h..u..J..G...p.0ht.[.F..}. c:itZ!=..'..q~..jZ..I...8"$. .7...ac? .t.4<..j}.Z....x.6...q......st.hw..Qk..tL.s.b....:-...?nt.6i....4H...w.:.6..J.V
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):57671
                                                                                                                                                                                                                  Entropy (8bit):5.406436595808325
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                                                                                                                                                                  SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                                                                                                                                                                  SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                                                                                                                                                                  SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 9169
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3634
                                                                                                                                                                                                                  Entropy (8bit):7.934906400750282
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8642B5D669B6A8B21490AE3BCF446780
                                                                                                                                                                                                                  SHA1:ABBF0B54FDA87FAE83F9EBF1D06D8D59FC81EA12
                                                                                                                                                                                                                  SHA-256:47741CA0F66FDE9E6C9269AD6B45177DC7FA05DC4DBB5B9D9B14FAD1849F0B37
                                                                                                                                                                                                                  SHA-512:0595B97622B68F56E997EF16A153A7DC69982E860271C1D845D916BF0DCC9F31289F87E6304BC28D2D590E661DB510C2C1A5E2073ABAD216D41789F1795CAABF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_sharedbyme.svg
                                                                                                                                                                                                                  Preview:...........ZKo.9..+...4@.........>.....w....[..5m...>2KR....0...HU%..x}.H.......g..........m...qw..l.....^....+}U....R^}....o...{n!.._.......w.....z.........\_~...og.*+).../?...........~........_...w..7>[sqjE..|.nL*.^}.. q^......G.vs}..l../......^....\.............u.Rd..wy{...|......WO.........:..%.eY.S..>..R.J..=...c...J.....?6.#..W....v..3R..j..l..J.....Z.U~$..~..|.....l.qs...._...iU.x.U...S).V.....VR....O+F5N.m.y{..'K{..3K[9u.w...l.Y..O.n...KOw......c+....Y.6w......V..&nJ}kB.#.S...I.r+.....e.A....<R..K.B]=I'l.T....,J.,s.......x..j.R.R...K...<#,.F.8iPO.'5..D..F.ujZS..a..;.h\s....f-...25.,....F5,....*'.*.&.[...N.%.5......#.]@..w.g........v.....f{}...BRa......)5...'..Z7L.I...'S.......zjTO.^...w...v...........\....u......N.TIt.L........N0..a<...w.d.'.y.. w..J.(U.`.!M2.L...*x.4..WM...|,..V....cn......'...^Ia...}...~!.g..*f.....u..S..BK..d%.E...ej..4"S.?y..WNJ...c.......ni..t.R.8.....2wA4W!.<=.S...J..VFX/.....q%.<s>....v.+.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):126076
                                                                                                                                                                                                                  Entropy (8bit):7.998177364912212
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5C1F494D8F90346DB9958C0367724544
                                                                                                                                                                                                                  SHA1:6AE37E79BE8F842F06007751FF76FA4E45171516
                                                                                                                                                                                                                  SHA-256:4E921263F736D986CBFB2E6DE5DCE3D3973406DE26730BE42A03F51A5EFDE44A
                                                                                                                                                                                                                  SHA-512:BCB8B543594199092B6ED9EBCB34738A9E40034D4FC52DA5BDCA07F17C4F397F518377A5BCAE07FEDE135443D8588B6067C5FB2AFE120BED8D86D0A565A6A157
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/metaosfilebrowser/en-us/ondemand.resx.js
                                                                                                                                                                                                                  Preview:[..92.8......(.n.@...........B..v=..g.U..P..k.....xt.....A.ik{u.Z.8CZ..F..<.Fn..D.4=..G..l......h".j..|....Q....[q..]{.........D......hB....d...kJ..........,.H/.e..P....o..V@q..#M.n.?.Z*."..T...=I......8}.....j...F..p.=..Z c..H....{...... Tz....,v..{K.NW;..d...Cl....D._..C.H..P0....p;m...........=..s&E.D.[Q..`..."......w.r..].....P.E.SD......i...._.....$.L..q.{fE..q..D.+.Vv..... ~,...:...z....VU.&.......d..t..-.C5...:..M..$A6..d3.f.M/D).[t..F)..IH..;...=x..*..}3?%.vL$y..lj,.....f".*.Y.}..U.."..X.;.f7..d...w....h~.../..4.c.....i.\...2E.?e\.(T........Z.g.pko2.1E....E.C#[*A..4....a.....3[.`ke8)..4...s.}..#....0.=.<..'.$..a*.G.[..Y....D.....g...6..C..B.az@.R.Q..W.|.3-....Q.........3..... ....B....[j...eB.|6..a-..J.6...N3>..4.B.[a.4.E.o....5(,.a....G.**...j/...h....9..:.1...+.6Q.F.....61-.^;....@..@..).j5.6....._\...A.hH..Z.[.+N.y..TA..h*./.j.=;I.....%...A..G.0..Ud....2.&3.u.iom.....I.mb.....H..Y.....c'.c....$'.D.#..3....I.N.q..cDQ.u..A.a...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):9497
                                                                                                                                                                                                                  Entropy (8bit):3.803329550188562
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:871FBAB3856A9FCC30768C3B7ED875AF
                                                                                                                                                                                                                  SHA1:C9A6C3FB54704A4C5EBA36C40F9200DA83F7E2D7
                                                                                                                                                                                                                  SHA-256:D0917DF1FF1EE7072978E78DB5489CD7A3CFABF1EF201484CB4228BBAA222BB6
                                                                                                                                                                                                                  SHA-512:3955022DC365602DC133BDEA941DA8578E1099C9C349B1A05D45C0BD23836D4E349C1465332AEE87D266E867F12D8863ABF0D96609815BE81923BD6C906F6A0B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 194 40" height="40" width="194">.<path fill="white" d="M34.2235 9.53755L25.5832 14.587V24.3493L16.9435 29.6229L8.6404 24.6858V34.3358L16.9435 39.2728L34.2235 29.2863V9.53755ZM17.2801 9.64993L25.5832 14.587V4.93705L17.2801 0L0.00012207 9.98648V29.7347L8.6404 24.6858L8.63982 14.9235L17.2801 9.64993Z" clip-rule="evenodd" fill-rule="evenodd"></path>.<path fill="white" d="M47.3635 19.8779C47.3635 20.8205 47.4682 21.7421 47.6777 22.6427C47.9081 23.5225 48.2642 24.3184 48.7459 25.0305C49.2276 25.7427 49.856 26.3187 50.631 26.7585C51.406 27.1774 52.3485 27.3869 53.4586 27.3869C54.5688 27.3869 55.5113 27.1774 56.2863 26.7585C57.0613 26.3187 57.6896 25.7427 58.1714 25.0305C58.6531 24.3184 58.9987 23.5225 59.2082 22.6427C59.4386 21.7421 59.5538 20.8205 59.5538 19.8779C59.5538 18.8935 59.4386 17.9405 59.2082 17.0189C58.9987 16.0973 58.6531 15.2804 58.1714 14.5683C57.6896 13.8352 57.0613 13.2592 56.2863 12.8402C55.5113 12.4004 54.5688
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3298
                                                                                                                                                                                                                  Entropy (8bit):7.9383999133281415
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:667FBE246EFBAD6EA58B2B109A8694EC
                                                                                                                                                                                                                  SHA1:E267BD11EE954E0AE11A6ECBF99BFEB9AE8A35F6
                                                                                                                                                                                                                  SHA-256:71ECAE8B7A9BFEE6F3916731C05C318AD2E6DDBE61D57DE17BC36B140B76C460
                                                                                                                                                                                                                  SHA-512:EB39A4342130CD5361E7B54091CF43F80193A98A538471D92E519457D83D3D05751C87E820A9876C3FD1B206D145F118CDF82CFF5A3776E66C75833CD358F1F7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1693.js
                                                                                                                                                                                                                  Preview:..)Q... D[...0n|...)...E.-"N...Z..("..If.&.......s%$c.Z.{S.......!...cm..vG;..K..........".......UN...J.WT............t....... T.y...>M.....G.Y.{Z-...|^....B...i.....u.j.2 ;.+..:.....QFJ.@.....,>......defin]...KP.@...n..9A...Gn.(=.........F....$../0....N...p.d.Q.b".a.>V..4.....hB...M-....[8...CA.*R....:e.8B(O....4...r......."Z..T....p.\.........?.GG..tqz.Eu.KN=.cZ....)...t.......m..]}&~}?.$.......m. ..K.....K...g3..lc.7m... .H....$3.".\.J=...2.%j".!)PxA.%^N....._....j.v..P....J..G9.)..d.^L..Y....#...P.......`-.t.l.......A..A...@.E..m.y.h...7.=....m...-s.J......=.%...0.W...E..Y.lu....'C.Z.F.......x)..M.B..L.P.S*....k+i. .N.c.Z.fS>K#.....t7..O&.Na..Z.u.b[".......g.....j...,f........K:j.j......2'`6.fn..{......`.t.......U....R.._...'.m.8.U......>m%.j..8J..6.w.....=r......p.~..9.L..]J<'.5by>.J...?.....S*.\.....3o...D/..@p(.....X....]M..4.k.g..s.D...B.x...'z:.kk.....2..w:.]m4%.!]0...T...I.^......&B...y>I(..?K..e...s.|.... a.7.<`T....xv*
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 250x250, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):22537
                                                                                                                                                                                                                  Entropy (8bit):7.933518113769564
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9C07ED027CD7B6CB9349FF3BE5BCA04A
                                                                                                                                                                                                                  SHA1:5C6C206644AC4B0458C581EF5063E23C13325715
                                                                                                                                                                                                                  SHA-256:21D79FD8615CF8FCF4CA8C16BA2A1A3440645699370AC25D2E80BDCFB39FFF61
                                                                                                                                                                                                                  SHA-512:5BC6576E24A103B24C99D23096CB4D4BFDFBE0D80D945AB6FF3B61D29F0F3565FA540A74C6D75A3D5B47DA88FF22FB697BC6B7EF28D570D8AAD90F28411EEF8A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}............................................................................................su....I.....J:AB..M..3.yuBSd.b!."j....3.Xl.F....U..RQ......t.......`.*l.....r..[.W.v]..-...3...9..Z.w..i(.'*.tvmh.x[.#.(-.&.a. .
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):126
                                                                                                                                                                                                                  Entropy (8bit):6.562481014718253
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C6C66395C0FAC2FE8F2B97FC4F3CA8A6
                                                                                                                                                                                                                  SHA1:44BAB26FA7DF5E1FF4C6238F5F7A7A64EDC05569
                                                                                                                                                                                                                  SHA-256:C841D21458C64E7CA9496CB00B408219B0D46CAF38815406751AC8ABB241AAD3
                                                                                                                                                                                                                  SHA-512:26806BA9018BE2C4833801852B36C97BF48CFC6D8DA698E3DAB292C0A47D1B6ED41241FA0F360D3426D7B69F29F557FFFEAF5ADEF045218E2952388C47219444
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/PayButtonSection.DF7trkKf.css
                                                                                                                                                                                                                  Preview:... ..nL.>.q>O....&Z-M0..G/.....V;}.<p... ....pw..|..m....:Le....7.,...S.h.....-...p....Tl.....6..f....b}...Y!j....2"< .....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):23822
                                                                                                                                                                                                                  Entropy (8bit):7.992331053384592
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BA872235006A0983E5C618FC37E0164F
                                                                                                                                                                                                                  SHA1:0F120D2549682BF824741168BE23864EA51F110F
                                                                                                                                                                                                                  SHA-256:B2455CDD55341883C2682FED9D1CB2874D77C1A1FC48DF662E6B576C6BF73C33
                                                                                                                                                                                                                  SHA-512:8B9D49AD913556FE213C53BD88F0754223138608F13D257DFC8CE5817FDDF05BFCC6CD32821695B916AC503347BFBDA98169119944615FC03F1EAF5162E5A9CF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-17006751@79/sandbox/modern/products/astella-6-pre-lit-douglas-fir-artificial-christmas-tree-with-steel-stand-12898935?variant=46604134514847&searchidx=3&lyceumGuid=c25ce927-39ca-4d66-88c1-cedd47a5341b
                                                                                                                                                                                                                  Preview:[.$1.a.z=D..I....H]...._...X..|.....r.0Y.`.!R.C....8.8yV.?.q ...S......{.....e...2.o.6.5.Y.....[..H...#DM..ImVOS.....V..o..7$.@..|.9.R@.....a..\.^....j}...=......Y.$...o]46H&H.}..t.{x...... 9...4HI..PZCJ.....=...t..*../U}'.kV.O.icUc}.....Fa.......?...i......B~......s...L!..45...K.n;0.u..bK..}|i.MV.. .Y..~'oV.4h!..=F.N..c....q..k.1..t.S.#.:.#...%.5..\..\.......\.u..?.l..v..m.8E......1..m.....d...3.z...............iQ.d.U.Gk.S.'.YD28.U........sL.1%...........F..!....X>..u......y.n....$............H...a...lF.W..n.V..z-.V....[R.E.t....u.*).....3..eer..L.@.)g.....|..a.!t.6.$}.?........w.:6..VA....k.....Zc1..........G..m!.4.r/I^:..1....y.J....t*.u...t...0...$...jD........d.= DN.y..q.>.g.^..N~..z ...'..ARR#..m5"T.6a\)N2;.H.=...K.Q..%_..'&...D./.0....Q..j..c..$x.......0..H..^."$...l..o[7...v.|d9C.r...HR..j.#..o1.n.+2"k.ub.6u.eI*.bPR`(.'|a.........ah.!xZ.Y@W:l..e...X.]_.I"....&...4.J..8k.6{.TJK=n.b.V.joi..6.|.z.A,i..L"..^.W....\....].U..........F.7h0....f.b
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 2963
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1192
                                                                                                                                                                                                                  Entropy (8bit):7.794286337027471
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F9C5B7DAA12FFF4B013E08F8796A0A9D
                                                                                                                                                                                                                  SHA1:E1E4265205C7545CC1381C5D8CAF217BCCC0BE5E
                                                                                                                                                                                                                  SHA-256:39F252F7ADA994F1AFA00ACDA0EF6FAE1F4BC23B901D811D8347B656101BDC40
                                                                                                                                                                                                                  SHA-512:362ECF3F897A1B30F359F566346E0F9A1F58F3AA369211F93C266005C24009922D7564B1477D2A4D840FBF5094FC115027E0B74C01284B75799F0F1A1B44EC4A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_result.svg
                                                                                                                                                                                                                  Preview:...........V.nc7..... n7..)R.Y...2....nf3.&..@...;I.....v.6@r.#..%..~..............lon.....<.?.............p.p.......j.....>;{~~.g.....DDg.o7./.{.x......1UTPEkR....s2..[..buJ...+...*..w@..t.L..t.>.|.././....X...)..5......c..%.L..".m.*h..33....EjU=.h2.c.....f^..8.C2M...JF.3di..BVd...R.*y....c9.ZB..T.6J.e.%....5MX@.S|...a.y..._\|.|.........PR.oXTF..17.h...@)1.`..D).......3j.*0...#.y.p.J4....G#tp..J.h.\..Nd.F...T.....Z..5.9.:v..AWP.)h.H4\... .q..*...%....,QZWt...yB...f`..K...^^^d..%....}m.......X.q...^f...z........>.m.7WO..H>3.+...S....{...s8.J..by.aj..x,..8.%b..(5..l....`.g?oeN.\.\b...+*..N.......!h..L..,..Yu.....C>..y+hy\=5^.!Y..*....1.10U,...M..v-)....gFX.S.[..J...7.k2..|....@..$...%.....V,....6.ns...9Fs.....v.y.PEq/P...n.A.8wMEr...."&tb.........p.I#.Oh3.m.'g./"9....a.h...`...p&$.8oM..8Y[DB.5..c..0Y..b.P..&q..@.q.......#9..Oz..<7..k.9....-....u..[+.,..o..f...s.6..53....h.p3.Q.o.4vc.V...+:..W...a.....3+,\..|....1..i.D3....v.h..p{L'....K`.-..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):709
                                                                                                                                                                                                                  Entropy (8bit):4.71960630049482
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9AF12AB09C946634F64D92B944831101
                                                                                                                                                                                                                  SHA1:F5F97B3D48539AE992189471102505A71CBEB269
                                                                                                                                                                                                                  SHA-256:7E07F25BCC06C2D25A8632335B41841EB84E158F09BF487EC7918D9FE23E0E26
                                                                                                                                                                                                                  SHA-512:9F533EB95DDE2D3EC3D172A545985D6B414B70FF26B2E27F4FC4EA38AB86C1EE80FF0E9611E7FBF4458948FB2F8ABEB32A8994BDDEE4EE603E3BB0A39DC34228
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/40766273%2C36335806%2C31721233%2C36002323%2C10603012%2C12898961%2C32178365%2C31806384%2C38316339%2C39409528/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                                                                                  Preview:{"name":"snippet","results":[{"page_id":"10603012","rollup":{"average_rating":4.47,"rating_count":19,"review_count":19,"answered_questions":0}},{"page_id":"32178365","rollup":{"average_rating":3.67,"rating_count":6,"review_count":6,"answered_questions":0}},{"page_id":"36335806","rollup":{"average_rating":1.0,"rating_count":1,"review_count":1,"answered_questions":0}},{"page_id":"12898961","rollup":{"average_rating":4.0,"rating_count":8,"review_count":8,"answered_questions":0}},{"page_id":"31806384","rollup":{"average_rating":4.5,"rating_count":4,"review_count":4,"answered_questions":0}},{"page_id":"31721233","rollup":{"average_rating":4.04,"rating_count":25,"review_count":25,"answered_questions":0}}]}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (11741), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11744
                                                                                                                                                                                                                  Entropy (8bit):5.741256035996011
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BD7439714CD4B3ED24A713ADE0AE79E9
                                                                                                                                                                                                                  SHA1:2F6316EFA4821FA00A4E0BC5C7513A2A30B9FE5C
                                                                                                                                                                                                                  SHA-256:0DC4D58058D93D7842E3F22D73F5E58C4B5EFA14AABCA036DC879206EA43AF05
                                                                                                                                                                                                                  SHA-512:D8D2015CF3CBF17B8239D258234FA85D0543F45158B6245EC0153C9C37C07D3288FD23201BAD2C0673E81E01E09E2A04403F263663FACE6F1AF64E4A4B7AEF7C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:./* */try { eval('(function() {var qss="&cb="+Math.floor(99999999999*Math.random());try{qss+="&ref="+encodeURIComponent(document.referrer)}catch(e){}try{qss+="&sc_r="+encodeURIComponent(screen.width+"x"+screen.height)}catch(e){}try{qss+="&sc_d="+encodeURIComponent(screen.colorDepth.toString())}catch(e){}var callDis=function(e,t,n,o){function c(){callDisInternal(e,t,n,o)}"complete"===document.readyState?setTimeout(c):window.addEventListener?window.addEventListener("load",c,!1):window.attachEvent("onload",c)},disCalled=!1,callDisInternal=function(e,t,n,o){disCalled||(disCalled=!0,n=(n?"https:":"")+"//"+t+"/dis/dis.aspx",(t=document.createElement("iframe")).width=t.height="0",t.style.display="none",t.setAttribute("sandbox","allow-same-origin allow-scripts"),t.setAttribute("aria-hidden","true"),t.title="Criteo DIS iframe",void 0!==o&&""!==o&&(document.body.appendChild(t),null!=t.contentDocument)?(t.contentDocument.open(),t.contentDocument.write(o),t.contentDocument.close()):(t.src=(n+
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2166
                                                                                                                                                                                                                  Entropy (8bit):7.9085149164389765
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8E5D39FCDEFADCE430D8B07F383082A2
                                                                                                                                                                                                                  SHA1:92D94EE0685C9D6AAA42042E536C0424B4C23894
                                                                                                                                                                                                                  SHA-256:F336ABA2EB2058DC25B9F4288A87CDA5C0024885431B5B686B14E6068893E6BF
                                                                                                                                                                                                                  SHA-512:C5032786EEDAFEE4DAFA9A73C2875CD87F843F14C7BA4F1CE0D6B5A415FA35785051F8B4EB586CFF5CF9E4ABA5951C9FA444F61D1D3BF7DDD4B4C0E72F891FA7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/uiManager.js
                                                                                                                                                                                                                  Preview:...Q....0y.@...mE....."....l.0......Q?\....Z.4..N..-m.\.=x5...s9.......M.....>......y:K..BZ....8?.]..t.o.........Ax...\...L. %...W@ajL...?..@.#..\.5EF]g.UU..N.B.....P..N<..5...X.uy...a5kR.tSO...}.jn.........l..9.yC|@.O..../....b.....>A.X~.H:...o.].I...;e.+..6...t.DaL@}N...f3...x...g.P.c..3.<...I...!......V...E;{..c-..M......v.X.^....0|.Mv....,.p....Kr(52]-..M.j..+..qAZ..@......diD.t.QY.;...M.M.......&-r.:'E....d~.s.+.%.....OF.Mpi....d....S..:*.....k3.....}+.2..[....SL.`.."i..u.......{2.nR.`.0jU}...@.HBv...W.R.L..|9....I...f....Q..^.......kT_.......@.Dw.,z....z....@.y]..c.o..gs...Y7']#J.../Q..tu.Q1d.j2!14."..Lb&1)01.(.._..0..(......=......J)3...C.\_`+..P.7.k..P..b........X.....Y...{......^..6..&.....k`..........m..H.b.......x..ie{....}.....k.v;0.wItJ.\^v.(#..Ve......+A.....Y....;.`..0....n....".m.;v[..o.@..:..60....E>w... Y.2..d....f.....l..CV...&.a.YZ..H..\zi..e_vG..M..2.~./...M.;.....N#......6..........d.=.............ni...^..`2*F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5774
                                                                                                                                                                                                                  Entropy (8bit):7.97078253631793
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D61D435ACD61B7D8FC4D781C0704B8A9
                                                                                                                                                                                                                  SHA1:FE2F1897B58596F402320E9134B8AF9537A5362E
                                                                                                                                                                                                                  SHA-256:724AAD1DEEE92BFFA1ADB13BB24960B5495C0B7330CC9D95ED70D5700C6724B6
                                                                                                                                                                                                                  SHA-512:665FAD97AF2622379C11B02D252810825C2EC9920D4279AAD6CD5D439E17E4A149F4B984E19408DBFE0497593AA33B19A911067E3CA6D7D3112629F0748B0E04
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/metaosfilebrowser/15.js
                                                                                                                                                                                                                  Preview:..MQ...<.hU`7>~.CFF.b.7..:G5.X..^=1.qV....#$..[..t5...h..li..84#....iL..4.F...{.A.}....@...].Mt.IiX.....t..M.O_.~.. 8..\..SJsj7....-...v.....%3:..W.o..%A...<.....J.x..?l.&.....=...\.!.....`.IrAf....U.V..-.e.G2...)..>t...V..4... ..`t.q............oc./..k.wP...Y.-Y.$@.AX...d..0.....s.G../2.@.[....H./......K.l.Hx.9.^FE......[..2u.a4...A....TeD..o.#gg....S..r.S.g..'.*...3Z`...;}...`...^..>f....m.IJ.xrI.}j.K.1C?.'.r.....g4.f....Lu.2[r8......uq.s._.W....%...V.....tQ.Dg..sQ.....b...... ..zN..oQn...\..a.B*oh...<.E.T...W.IJ.+9.2n._......8 !.v....j.G(...I,.*.E..W..$..^c.T.i..*X..#Se..e G........T"...;.h...9Jg.... .zx.1xK-....YF.M..1.....b..2....9....;)..zRF./..}_3Z.,...`._..}y.{...|p;a...M0v............4%+e.8.....J.2.\.)q%....O)n..$\.kj\Qy._.|.mh.Fz......(SZ.d....?.f*qK..]X2...-.q...;.)..n.....!....._..n..../.....q.......[.......:.Qd...?.}....Lw...u.T.i......yN..@_$BI"E..09J.A...H.U.&.oe....Q....J2._W.....hd....XZ..A8.....b.JN.:....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):9171
                                                                                                                                                                                                                  Entropy (8bit):7.981262909953592
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:09ACB95D5D92514866D1AD399FC2A27C
                                                                                                                                                                                                                  SHA1:7F1ADF0802C8AB4ABA70872BCD109B69B9A2592D
                                                                                                                                                                                                                  SHA-256:87A319CC9BA422529EE7E2CC0AE799DBDFD6183532555CCB1C790DA348A73894
                                                                                                                                                                                                                  SHA-512:A287F16E3C0771AF4B76F9265C0BEEA0FB9287D01F0E4BCBE8349A70D27DF9D229DDA9E7FE16296B94BD7F4BF7EDACECD05A651ED51B24F8B441166ABEFB2D61
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/47.js
                                                                                                                                                                                                                  Preview:..|Q..M.}Q...B..-.V..1..Y6KY...5..-?..W.....1{.8...._FSFE....$..T........w.2..11@*...........5*D,s.a..o...[[FT.T..\....2....P.x$...f....r.d_i~..[.7....9.&..Z..0....R.....^.O|.x.|oi......?.C..R;.}8..Ah[.C`)e....J..$........`.8......k.....}......I.....zz..fd........,r&..lxQ..t.R.4.7..2....I....aZm:I.......B.....&.....).Qv.G....<..c...X.'..G....q../...^;iX&....A....*..N.v.....p.x.....>.J....4{x^....m.....u,{......oB..UXr..t...1l........K.n<..<$Y4..V.!&.0.+...eX/?.vu..ej}+.....c..~.......*...$.$....G<..... ......|..G.o....H.f@9._.=[.M0...m.@......\;^...l...W..n..&....`;......_....2..;VS`p.=..B.ewW~...25.y..9.!..[...F.....kU..&N...Y.3.8..F.......O.^rS..+F=........:w/.0.U.....!..=...sa..v(ss>.4hi.....|.B.O.....xW$..y@C._....;.........eVp...].l...}>......t.\6R..".....&.m.Y..J......$...q.`.....,....-UJ..fV..xIj&1.\?..q..5...5..|.B..s...?....*+......V.XA....y&C.d..&.|]..sIJwuQm..\....(..`..B.MO......B>TQ.....\!...4....B..pJ.!......h.s....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):840
                                                                                                                                                                                                                  Entropy (8bit):7.796714494546551
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4996E116BD387D16AF93241F91F5DAE8
                                                                                                                                                                                                                  SHA1:55E48237BADC7ED83D395742E95513676BCDF684
                                                                                                                                                                                                                  SHA-256:D35CA9EC587CF7CDABFFEAF04588A8D0ED25079F4FC3AAFA5887350E38837A44
                                                                                                                                                                                                                  SHA-512:71870A4904396EC92C53AFD59D0E5711DBE8790D22B79B4BA1D6A878684B4B6D7C6B156F817C56E7A0201E215FC3D5E3EFC80B6A2AAAEB33066963586923420D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/293.js
                                                                                                                                                                                                                  Preview:.......6.-.. rc.|..f.z}.4y..P./\mTm.p..).K....d... .a......oV..*K..qVg......>f$..W)...C2l.kjo5..>....{.-yO.Rs.r..Is#............'.O....E..F}6.e......;5.....^.......J....[O.lV..:....1..=.rzdD.......MKa..Os.t3....r~,..G..w..IWL.....Hd?.;....k..^.H..]hl/..SF....{.M....s...Q?..{&..W.@...C....+j.......zoP....t..[_.....%..:.#Wq.2.<.i.0....9~...$........B......#..Y;l....nQ....a.....+=...S....[..c8.M..4"\U.17..C..CD.r...&..s..Le>xH;. X =kt.uL...,.:......,.U'.&...v.#.2.....C......"..`...'Q.^r.r".d'..f..>..}#...l......$.<...V..)...KJ..eA..F.....mn.@,.Y..i...*\..T...:.N..#..0.....z.8.X...G..[f...~..ck..x.....h.+....L.E....f.}..8....6.t~.d....y...DkNY...eC.{)..._^Z..Zu..^;.%.....b.h8......uv...U*..k.eT.+f..\.N4.Y...:>@.?Lk......_.7...I...x.*.......>n.x..4..y.....k...W85B.c...W.....b..p.N...L}P..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2528
                                                                                                                                                                                                                  Entropy (8bit):7.907235218998745
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:EC0C95F959A0C6001DB01D3D446560BA
                                                                                                                                                                                                                  SHA1:0CA0F54396D6ECAC26CD4A8ACEA99817BBC3FC4C
                                                                                                                                                                                                                  SHA-256:19B3898D85B315C2D3D125C726A08146D5F4080CAD2A27C17AC7C2ABECA810F8
                                                                                                                                                                                                                  SHA-512:59302C7529157E9D1701C19D62199AD51E4B38F61CFD7B0A5AB918C6FEFC5EA71AF6A1F8A1FED5CA82B4E77A41B1A807740CFDFEC7893C3E530D51D530E69840
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/SubscriptionPriceBreakdown.nxOGA5RC.js
                                                                                                                                                                                                                  Preview:../...m.y].g...$IR.K..rr.&g.....^...].,...~..r.....hF.........7Z...o...[.....c.o~..]v.=B..,4.DU..U..Se.RE.h.N...GZ.H..G&..:....R.v.._.$.<..BYS....,=.#$.9}..^a..>..8.(.N....b......m.IhR.=o..uM....|_...w...............TLF.AG..g..G..'3..U..fR../.'.O.s.........K>..G.>;r.....u....>|r..0Gj...7H...]g...?.}s.....z6....y.P.<7...WF....@l..Y....@....eP.F.y.<...... e..l...z.} ....$.J....,31P.R).....,.H1v.Sr.$.d6...H..X..*+.+.#*..&3...x{.7...si....}Ig..M...Y...8...Mf.@.J>....Z.%.p......Ab#..!.$q'M....M...AI.IRr.D......H....|..Gol.V........ ,. .4.ZY).Ho.u..g)@D@...$..d C..H...T.;I^...^.&....D...P..E.:x*t.t(R..0.r..@.&$...L.D.X.....).....NK.6...T"lR*.?.Q......(..E..}...Kv....n....e.T...Q.z...f.-!5[.....[#.&.....E...3.K.n..$47X.J..-......:c......&H..?..1.=.D...}....n.GJ.3`..|+.H...3a.}I......C.`m.?:.zg..y..&.*.&.L..N(....M.To{...~...V..-V..5.....:...\..f.,{=$.st.......*...4....Hx..j....+.Q `2.... .GC....c.z.n.2..#.......J..3H!...H.DO.u.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):68302
                                                                                                                                                                                                                  Entropy (8bit):7.996611643300031
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D2E79CEACC707468975F6711B7DC786F
                                                                                                                                                                                                                  SHA1:DCFF3DAE8BE249C7406DFBBB4DBD79FA35094A7F
                                                                                                                                                                                                                  SHA-256:3C7F52D8DBA4DF47D335BBAFC32450262BEB49F7BFC8C539DD3F2108006DFC5A
                                                                                                                                                                                                                  SHA-512:76075250E3EC65D10C9F8B280154C8612E217C0D39DC9B660F32560C3445F516A275F4EA6A3F39411B6FD63842422B8A039A3C7E9735CD6495E288009D28A159
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/streamembed/89.js
                                                                                                                                                                                                                  Preview:[..U.n..m.A..K.&.d...zn[k..8...9.......%..t.&T..o.t......=Q.`.y..i|7Il.B......gVF...Rt/....%..`..=.=3x.9cc(..%-.U.=..".8^.3.F .[.kUo.,..H.x..X..S.m....!..N.6.z.cnQ.......3....5.S..v.I."^m..".....KF..4b(.cV#./_..6; :.u.$Hu..S..1.B..2.<...8..j...E.7....+.{.hGC.........q....Z...Z/...\.%.t.0_..~_......9KR..=.U.).L$S1.\|.lc...9.{z@2SZ{..._a.2....Fg.[..KyY..+...z....r.".t.Q.....U..H...Ce^.......E..\..d....4....zT...\.C...4....G.......Q.#...w.m...$."1..|}.k.y..o...$.-........U.........*....1..A H..2~..3.5.w....hD .%.L'..U.;E..3.R.....?..".J8.)..CQ.y(S.~...v.......7...*k.rl.Y..lf.X._....6.._.....7$@p........2.h.C.FH|!Ee......n......BK.Z. W.P._{...h .....%.K:&.E-+z..K.`c"P@..Og...t.V....q.!.0.......Q../-. .}I.2J..=........ ..A...iG"v.:.......e...7k.e.H.".@zfC..I...j.IT...3..7.Lf...QD....[.W...zIv..R..`"S..!..e9...Q...~..7...e...1B...z.c..../...l..z...M........D.D....F..-R?...5K5='r....._qs....K...Nl...+....w.R.:.!.k...G.F....}.p.....d.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):6225
                                                                                                                                                                                                                  Entropy (8bit):7.970651295479589
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:EDB364CB6D51E09E9BC67E4926268E94
                                                                                                                                                                                                                  SHA1:BFB46CCE70265D624FD0753E17EC34FF418AB13F
                                                                                                                                                                                                                  SHA-256:E2087D9EA97DA695434FD8D91A397958348D6817298BEBCF6FF3B804BA2AEDF3
                                                                                                                                                                                                                  SHA-512:B17B5F02B766CD77166B9C2F89936DAFBDD85563CD15E7252CB98EBA8741BF1807900D2289F57256FA0317C24623279C8C40CC420F81814DBEE973AE1F5B8504
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:..cQ......F.l....;..Rs7.e.m..........\.].s..D.sX..v...#.(.(q..>z.T.i.&)..m.W.K..M.......*$..|o3e..i........(.7*..|C.i........V..^.9S...6.AAdf.P.I.J.&....H....N...OH....7w7nrF...[..*...Q:l........P.C.O;I...?.V......v.#.R..1.(.._.k. .Z~V..<.l8.......g..f......7..^~._.^..Mt@...U..k,.`.`.......}..)...m.3.u....c.,l.:1...DG..9..j......G..Q...<.{5...0:...&.I.<wn.E..f.,.B{H[."...=..EW........q..<...x... ...!...R..!%D.z...&....\..p...IJ..eH.....]R .Lw|.....j.Y$..........{........mW^^ceE..T.N!.....s*..nH...........n..T.f1.5..{-.......U..}c..E;s.8........."......o.+.N!."...^.j.l.).....c.4.T.@....f...Z}.>PX..&Z..r;..?.......t.\...U.3.Qi\.1.4..m.$.* .'.....n.k.[..u.#..o,.}../JAG.....L+.5.<..P...m..H$.GQ..u.o.A.o...a...x...f.g!..y.......g..g../H...)......hlm*EY..p..@...I~...._.(.{q?W.v.2#r....F}.(C....../..Z..8L^...d.^x.K.3..$.}....=}..ry&........ H...VyY.}..?r...A.=.....}.....C.>lD.%..Wi..V.N..t1..#..}c.{.E........E.....F....|T6.O,.7......@.WZ..(.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1093
                                                                                                                                                                                                                  Entropy (8bit):7.785361243737046
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F0430DD33E66619723845066E92263B4
                                                                                                                                                                                                                  SHA1:2B4670EE86C61FD474511740909D0E141B727DA9
                                                                                                                                                                                                                  SHA-256:9E478F8538A86959C055C4666ED0C3AE5B27B746DC20515DC1D08CE3C41289FB
                                                                                                                                                                                                                  SHA-512:C31160C164AF5793147CC7CCBC45844D6660C61795D6A921B3515FDCDF87C547434D3F9124298EA912FD106F0F088204B6AA04479B9E9651219F3EBE5B10A64E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/2162.js
                                                                                                                                                                                                                  Preview:.........2r.`.!.]N.".f6...Y...B...n. ].O....W...B..psO......t._sd.r.``...P.9.....<Wkj.R...*d.L.c....t%..".H..5...Q.L...Q....".@......).v....E.....O.|B...{..z.J..1K._.^6...M..%C..p.s..;..[.".......W....2..qb}..3.D.._..D..-.r".8.2.s...s...b..:y..S.c.N.L....mc.#_d..Y..Cz&.4...<..#.......<..D....?......%C.7E....h...F.N..8..............9c.$.S~.8.T..{j.......Q...P0...Y.S.tN..Iir]..!.n(.Y....7.`.Xx.v!B...PY..N..*...6-.....4..r..'k.Z;{.6.+9..y2..Oj~...C..h7.T1......f\`F........(.....(...#.]d' ..lT....p..I......1a\|.s,..k........#.8.vy....1..2y.$<.....oS...5.k..8..D`.#ZH...f.".........:"@..r#0.W.......`.#[...N....d. .....]..R.S../..Z.B...Hl.G...E1.o.,..............v....G.8.0X..K...IT.gm.XqJ:.@75.u.$Z[Ba.....xG}...ab.....2..emh...k...q.?e..~H.....8{.b7.I?.Z]u....).r..7Q8+:W...P....-!..R.......*....B.[.....1.......)#`.._...v.cjX...=;..:..F...}.|.@...[M.@MS..s6..|.67..B.H.W..?..]..,.?.7xR.En....B.... qQ.Rp..pi:.?.Z.WQV4%..1.8..a.1.t2..%.../..^..hE.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):191
                                                                                                                                                                                                                  Entropy (8bit):6.916357296588148
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5F97567C3BF32092902F242BDBA27EC1
                                                                                                                                                                                                                  SHA1:C4E132F6613E78375139CD02D0D559C155295A40
                                                                                                                                                                                                                  SHA-256:F5364320EE9FFB3C2FF23453ABEBAA8D5FAA9C1195B4572767B3C88310266203
                                                                                                                                                                                                                  SHA-512:FAEB87F8FDC500F7E99B61B085A8848870115FEADB6283DFE34B3221362E4A5203E17BCADEDD5B2084BC4FE121E4ED018541BAE76287B40606D047A044C99453
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/nextGenEngine.js
                                                                                                                                                                                                                  Preview:...`dtN....v...?.<..N7...o.AB]..4.0..b.d.#........8..8.....^..>..t$.6&.}.....aH........6..-..*..gh.....q.r..1{..J....fG....#.{..);e...n....Gu.2...............C.S..H.D...\DA...?..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):73793
                                                                                                                                                                                                                  Entropy (8bit):7.996997040474706
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4D0A179CF2A0EF9D0E7099C38ED83474
                                                                                                                                                                                                                  SHA1:5FB62E1CAFBAAD489BA46B6BA88AD3FB56ED3EE8
                                                                                                                                                                                                                  SHA-256:CB7D26C65378DC40A60B8226B3ABD4B32140A8BB1D14FC7186A9CBDE2B8CE5D7
                                                                                                                                                                                                                  SHA-512:4B42612B8F753CC56E206CD72D8373054F510351938CB43FD78EE157940930D010DEB0B8AE6979AC33C7FBD4CDC08D89E2C078CACE73E9612D5965842889ED79
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/metaosfilebrowser/36.js
                                                                                                                                                                                                                  Preview:[RwT.n..s.;...d..Pw.................W.TM8:.6.W.?..x.#.Kd.;5..y.v<\..`9.A~n.....G.C.Q......B..NR..7..... |.........(n....Bt...N....:.!..Au...?...`eX.`.........)...u....'".3..E..2...8...J.C...Y..JUl.(.bA.U.ix.....:f......R.(V....y!.$..g.d.e}.......=.#...$.&.z*K.M\.G.i.z..k....z.......3m......E.G..eP.P7....4...N._..#y...mL.#.p4.%.".........+...-.g).-.E...m.!=.....F..|}D...l.....lmWu..C8.c{..$,..^.~.h...i:{..Z%.6...6I..(B....l..y....z....h...k....8..4 v........|_.j/..u^Or..>@..-..H.......\[.....-.7.$.....CQ.[f.(m.....1.U.ma...!.^..~........6._m;./.."...#.....By..T..-@..1e..Z...........2&;iS.......Z..{7".A.X..(.X.Z5N.k......v/..v.k.?c......R..,e....A.E..q...F$......0R.TU.H.z.R[.2..c..{~U.o?.....j.z...Oc........./.x.#..n.......;.x.$.4..Y.=Q/..d....E[%S.-b..:.W.kd..^2;.F.*.....jcT.ETdY.$....m8.../4A....}...("U...:../..-.z..................c.B,B`...]Zg...L..?.....k...2..$....`".,Y..O.7fe.......[.S.I....U....P.~.Y.a..s.;.9.b.!@..4......z.n
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):930
                                                                                                                                                                                                                  Entropy (8bit):7.779457872475833
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:96B3516EF4F97681E54EF400D74F8DFC
                                                                                                                                                                                                                  SHA1:DBD26AEA2A849FFC05A6D194DF4735703F751768
                                                                                                                                                                                                                  SHA-256:2F61B575C1390565978E394E0EB0854B4A752309F5D29C69B72A2E9879173E87
                                                                                                                                                                                                                  SHA-512:CD0257389B10F23995E87937B8988AE72651ACE4A30302E2457A8F27BAA06C270595FBF43A73264BAD96DA511E8ED5B79BCE9399C93E2DB6AD36A5A66ABE6148
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/32.js
                                                                                                                                                                                                                  Preview:......n...I.SWQ.gj..~^...\......l;..].h.iNBq..&..T.}.........n.....c.._....:..&J.3.{...X.}.....q9.:...ip..$../+..4...PI..~S..^`.......h..M.G......N.......@...%..E.G.H...i.....:....:...D.6y.B:.....XD.....U@..Z.....)...zc....4.3...8?.0..k.Y.$..>..k..9...xHp.S.".|...q.*....>..?V....i.<.~..s9..Ki...@a.5i...!.....?...O.....J."ij.F:H...8....^.]..Yi*g/.J.Q>.yv......F"....BG.1.+..[....].N.(.....Z...6.@.&..1g47!."..(..k..u..v...3...rdC-L..}..sYIeN\...ycRt......U.lE.~e..F.2_X..Rzi.d..'....3D.L>2>....u>.'.D.........T..EG.7Z.....~b/..o.(...P+.....o.... Lm...urQG..L...@..d.Ih.A....elk.u.G..l.1].c9.. ^.9./..=.:..V..._....3...y..%...?.Yl`A..{,.......0o.>.|...G.CXE'....[.pnQC.K.......N.$..2o~.b]i.vN.C.R.$...w.......7{"....6. ..a..4QD!....w..&c#.....~.p.U..f..'O....\v[..]i.:IT..$..Q...2..c..ex).cdF%K....Hq.....iY.0.....1.......S0[.{....T..(..g..&.=K..I....c.W..`{.......>..84l..Y\...'.!...^..../..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):498
                                                                                                                                                                                                                  Entropy (8bit):7.544983146295697
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A7927545229F6AF5EDBAB5152CA5A28C
                                                                                                                                                                                                                  SHA1:AB177492C0E0B3C6DD9FB55017524BCDBE0F9D8B
                                                                                                                                                                                                                  SHA-256:59BAFC1839C4F2888A86E6F3187E3FA5C5D0CF3B15D631BAD35E62BB66EDD776
                                                                                                                                                                                                                  SHA-512:51DED585B3BA62A4B63E0E108B166D0B3D8BCF30C39214A11DB744F5B191F00174FFE450AB525DFB7611ABEDBBEE70ABB6B5C70D0AD53551906AF3F5950A3CC2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/component-collage.css?v=169087997296993984651729663288
                                                                                                                                                                                                                  Preview:.u.`..q.2...-.g[s..5.|....O......d.b.`....-......s.tj....7...p:.Uo3.....kL..k.D.PC.cSo.f..\\ ...#B_....e...9$}.....tpD..B.P9...n..7u8.r..s...=..Sz.$.z.PJ`.>.....Y.6F2...v.rdL._."../.I.w......M..WNA..h.;...4g`~.v`D....u.RC.n.#.~.!...{./\p.L).w.c.I..0?[..QC."....`.....L..q..t.....t.C^../w.*.E._.$..[.A*i...@M@.hl..`..A...W.d.....z..H....k....u.y.D.D5.-..H.&gz..I....T.v#...H.."......04I..'E.u.W.....>m..-O>....._.!$.H...(%.b.....~...U-...F.Cl.z...C....BMS.s....1.5.w...le71s[..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):35872
                                                                                                                                                                                                                  Entropy (8bit):7.99419830712633
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:95AD84B8E6E6226986B5A07D0D1F81AB
                                                                                                                                                                                                                  SHA1:81E264EF8C2F2FCADA45061C4F0CB8395D11CF08
                                                                                                                                                                                                                  SHA-256:B9AF48DD97DCBB82253C235FA94E7D56B0817B44C309B7D35134E86DFC21A205
                                                                                                                                                                                                                  SHA-512:46EA5D677A10679725A2C9E9E0413D6B487F9941E57883C446DB1BE5876BF92ABC2F9B9C0AE50BC9EC1E96C2B45A85A778F57854E2739FE9E3348C9B09291C93
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/311.js
                                                                                                                                                                                                                  Preview:[..R '.=n.0.v.E.l....^....l..`..7....n.g.....m.Y...)[.T.i6}..q.h..=..g.G.lG..R..!m..c./C..l....P....ct.>...?yK..&O...p........y.x..&..>G.".q.#Y9y...}..3..pM...(.B...-t.......p,e...3.z}M.......7.RyV..6.})*... s.$.@...!.lj...<e%...................`.o.....>!.L.,@....w?.._.m.<..Ny....4...v.T...3_3.$..@S..!.^......yF......ig..;4V..m....<F.."..mjt:.m...m7.8f....4...*2B".h..\.....i_....op.:d..oC..-..(.W.i.....;...Xz....pW.....j....P.3.K.........e....^..}..?.....1..bR...............l..}...R'...0.C\M..Y....V.v....f=...?....Jb....IC...0....=L6..!D..U.A.Q:..2.....).&...i.K'I.q..m8N!..#..&2....6..B.....%M3....$...[.s.:.Ng..|...b...d.+/?.d..5.W3....@2....<.c..3A....?.=3..g.-.h....l........]*/..).....b..U`........+.{....Z#HQ...3..V..J...y.........M....33N...2.'.."..+....R.k..jv.J......E.c...-<.....3..X.e8..c......crm,.4V...k....q....-..Sp..=.U(...T.x. ....I.x:....i0X:.Y.-.}.F..F.....n..?...=..k.*G.........at.L...Q.t..k*.. .r..+.~....0,|..Vz.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 2231
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):987
                                                                                                                                                                                                                  Entropy (8bit):7.782860327948807
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1781E11DBA289B3452C7A333950FD1A4
                                                                                                                                                                                                                  SHA1:D6DC7820BD6F9B0B99E3BC5C30652B9C2E81A15C
                                                                                                                                                                                                                  SHA-256:58FBBF124B652AA7CDDDADC9E4EBDF7F827FABA445C043ABFB51538C459D4BA9
                                                                                                                                                                                                                  SHA-512:28E9B06654E5C8F8C3C3BA784A4CF6C5CD2EC2C6DCC6A35EE9425D9F59AF9A8169ECA5E2B463E8EDC276A1CF0A6F5655B4346B6135CCD86D31018A422CE6ABA5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.customizable/fui.lcu-5a3bba68.js
                                                                                                                                                                                                                  Preview:...........V.n.6.}.W8z.8.K8].-.e.....-..n.A0di...I...qe.{A.sq.........MJ..'.*J2.Q7........mY...i..>/@..oX.'MPBW!)x7.w.'.....y..Q3..:,....?.A.....P..A.=d.......V.......**...}..:.."F........&...53.CC.X."..)3C@.)....o..h...)....sS@.33..!/.....Kk...uU.d..2..N..Q...........-.O....b'.(..g..twa....h.h...%`N..,9..j......i...H...>..v.Z..>.N.....9..#......[..{o......C:l...u...{....S.K^sH..u.>XU...R.s<....m..bt..e....^koU..C..<....e......R&.P.F...x+}^.Y.....m.l.K...$....r'......f.7.....S..."o.S..}Z....{.y.....9t...e..#...|%..b8..U&...%.r,.m..3...D.z....$.e.&?...Q.HI..m3.[b.......^/.+..?.0.4..q[..H...x....S..tXG.;YQ.Z3.(....(L.-V>fiYV...Obe.q8....a-...Z...p:.........u.l....r|P..6.:.....k......CA.......E...a:45..(1sV>...~.....bi..[t....tx.......q.^<_.....J..&.b(.O.3]t2N~r..s..5.....x..n.tt.&.>-...)...9....=.._H.&..^.&2|2eg.L.........].....5.vi.xw.Y..C._......z<....m.u.~i...=Sb.I..V....c.E.L..:.D..7.e5.qY|...kl.A6}W..].....,....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):163
                                                                                                                                                                                                                  Entropy (8bit):5.335116588616875
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B37ADEFE65A46E831684783E83EDAEF9
                                                                                                                                                                                                                  SHA1:CF24CBDE1D7CFE1773CE1F0131973DB90F72B0CA
                                                                                                                                                                                                                  SHA-256:E4038D5B0B549B4FE73AC5450618E0B45AC1251CE9980DF6BDCDB61A43BA6140
                                                                                                                                                                                                                  SHA-512:5A975DD2A54EB951930275876CDF35D1DB3237B312B6C52988BAB9897BBA2587585025BC42C6B1E79F52560A1D843913BB5F15E3DD6A6DE5B9CC7C4F4632F996
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */."use strict";(self.pwrClg=self.pwrClg||[]).push([[760],{52760:(s,l,r)=>{r.r(l)}}]);
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (34942)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):35256
                                                                                                                                                                                                                  Entropy (8bit):5.290188838398902
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3647E774BF9ECEC43A0DBE1B3359711E
                                                                                                                                                                                                                  SHA1:EE43E9C35FC291C2D53260D2C02B4C895E02A217
                                                                                                                                                                                                                  SHA-256:72DA3F04C782E8D1715DB80410A2858A0956BC7C232E754724E6B1C4951A7BAD
                                                                                                                                                                                                                  SHA-512:A98BBEBC94B80999E4E6F5A6689AF1D08A5C6DCBDD65BEBA96490B9C4357D0170356FBD5AAB01044FCBE0E2759B7EEA1FB4B2F24E23898CCF371D1C5B997D5D5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[119],{2571:function(e,t,n){n.d(t,{b:function(){return E},a:function(){return m},c:function(){return b},d:function(){return C},e:function(){return I},f:function(){return S},h:function(){return R},g:function(){return N},i:function(){return _},j:function(){return d},k:function(){return D},l:function(){return y},m:function(){return l},p:function(){return f},n:function(){return p},o:function(){return G},q:function(){return h},r:function(){return H},s:function(){return U},t:function(){return A}});var a,i=n("tslib_538"),r=n(8491),o=/\{\d+\}/g,s=/[\{\}]/g,c=function(){function e(){}return e.format=function(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];if(null===e)throw new Error(r.g.replace("{0}","s"));if(void 0===e)throw new Error(r.h.replace("{0}","s"));return e.replace(o,function(e){var n=parseInt(e.replace(s,""),10),a=t[n];return(n>=t.length||n<0)&&(a=e),null===a?a="null":void 0===a&&(a="undefine
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 683x683, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):80045
                                                                                                                                                                                                                  Entropy (8bit):7.974384361089851
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F6121B93DB50F3F23B82E032EEE87D4D
                                                                                                                                                                                                                  SHA1:31A324F6A9C5173835A84AAECC99CFEBA1A6F5A6
                                                                                                                                                                                                                  SHA-256:A240DAC8F03D648F89830B87719F71363ACE8E4798D85AD000D97FBCCADA508A
                                                                                                                                                                                                                  SHA-512:943B423EFF2B5A414B122D697147A26F4B45FB184C96AC9F70607B9DD484B99918954A93868CC58FAC0970F3AADE7AC03D0F899F7BFB0CF1640B354B3EEF8E04
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF............................................................................%%2..............................................................%%2..........."..........8................................................................................. .......-=.t...........................y....=......V...F.+s9.(......q..t..a...;.....|...................o.b.},.......Fuf|.8..|.....+.....?'...j.X.{:...s.}..0.................'......L.2...>~......+dG!._2uk..`......../.....8.y.i.l.....e.Rj.....hN\r...................F.y...j`..Y...yu&....(r<...c'G.9?.k...5.%.{..q...I5....,.M.._v..8.y....'.....Z.O..O..'X.{.t..X.M.}.......X.y....................?O..+...p..~.S>.x...&.3.yxU.a...'......G.............3....s)....p...6..."..|....>xy>U..Pm}..n....}.....}..D>~/...;.....~K.w.B.]....?/.SM.................R.....O..?.&y...o..........s...a........e5.o.(/g....j.~.1.......>...>).;h...[..!.$?y.`...#.9E._.m...4.T...Qj...]k..v:c.X..#.gf...>J........N.P.C...........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):680
                                                                                                                                                                                                                  Entropy (8bit):7.6595432411238535
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C7031E3B5CC1239B948211434E70FDB8
                                                                                                                                                                                                                  SHA1:898A32B327F17696B603F0C608B84030F945BD7B
                                                                                                                                                                                                                  SHA-256:23A2AFB29BBCC70634B09C3DB12943B33EAFFDB392EA8D79299F494F1622ADA3
                                                                                                                                                                                                                  SHA-512:CEE7D18381945876BA6C36EFE8DDD8A08AE52D3931C3110FD0A9381C7B14A2344FC7CD71D671FA060608C08360EB79586A63254DB4D782A511B86FFDCC671B81
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/220.js
                                                                                                                                                                                                                  Preview:.W. ..V..&.k.....4vf..#.Wr.... G.h...=Ss[...TW..f....x3....2S.N...7M...Q.1..JP.....ul..]...._...]3kI..........o:v;.d..9..N...^.V.q.#.Wb.:..,^...Xz.|a.H...........X.69.fm.:.....P....:....g."x...'F.{....-.U7^oT`.?E.G...../.q`...U.u......*.2....9..L...H.U....]......G....=2....b...b.%U/......+..Y.....q..r.'...N[.*..F0.N....m..9.FIt.)..zk..@r.T.....:.8.B..p..jT.,t'.....e..Y.Gm...(.X%.....sWW...aqx:..\i..^]..=. .....Hh.u.....I.S........5... ....H1b.........s.jE......!.~.....+}.Ox.L33..d.....4r-.C......*.....zo..(.F.(.tZ.Qg..3........_....).Fj.#...IR...z2R-.|R.2-......"..8..,..D.x.}...d.8.....B,...aw.Tb..h..$4.....3C.........%d.^5...F..k.e.e...2C.....E
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6662
                                                                                                                                                                                                                  Entropy (8bit):7.968365397195986
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:66B72C469EF8D0BE9DB40D6B59B3FFF1
                                                                                                                                                                                                                  SHA1:1937B981DBB5E01D5E4B3A36BDB40742B111D7AE
                                                                                                                                                                                                                  SHA-256:8E0C4618CD282605AC7F146D1AF0A4E1DE3A20CA9F2495AF85E76C887971C8D5
                                                                                                                                                                                                                  SHA-512:B27951D907E91FF8EEAE9019855A83AFB3D1675E8632D69D12FA843C30CA063153DB9CC60074F6304DA6DE2B6CF971915ED2DB00C778A4E803AA0B380ABFD2C8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/92.js
                                                                                                                                                                                                                  Preview:..b.,.x2n..G]X.9+.z|..z.. .!.,.P7"_x.,..-....\`...4....I&..)............~.....w...yA.oRT.#..f5.z}.=.=.{_.>...%.&V&....(..L.V.....)...*.*S.G.i.[..6...y..~.Q.2.4.....+?..\!.#.....9[.L.,r.l..LU....y..x4.$...(@....'... C......U...6....).m.un>Y}....j.......H.......^..V.h.k..Y}.f.../t...=..L..J.....<....$.#....F.fy.;.4.....z7.H..#a.eA...s.8.jX.9W$G..|6..jc.;..'.K..F...'^h......5..6E...0.Z..W.+......._z..../...dq4.AD..`..H......n;..b......7..?.q.g...{.S\.....1d...b.,...N.<..}..;...6L.,......N.d.7..:..`.... .@.*....M..../.u.&\....D....5M..U.....[ ...0F.].....hW.......|<..#lB...'.x1.f..{z.a.<L0.n.....~..X...n.p... ..3.'.g.,M...$.7..z.v.......4..C.f..%.mA.Y.%............L...4..q..[@...>n..-...t.F.c ..(....|...vL....1...V...'..l.[..p.y.`E3..h..kr....1.....Rx.D.&/..t}<...y.T9..5.......2Bl3.A.7%.K....#....:`J:..`....h.p.`0..!(..&H.q.+..6.^-e"y.....g.d....+.......r.G.{a...'..8.sT.. .y.tH.y...h....w.@....O...!y..n..3..K.n...=......+.....]...T...>....&R.H_
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):407
                                                                                                                                                                                                                  Entropy (8bit):7.4531973336784505
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8455B8F94BC4334765ADBA0B731D4FBE
                                                                                                                                                                                                                  SHA1:58F9CDBD34AD4D10F233723D041E890601E980E1
                                                                                                                                                                                                                  SHA-256:E6E734D0218FD60E3A90E940FAC7259896A445EA200C18FBB49AEFF90CDEBF04
                                                                                                                                                                                                                  SHA-512:DA231A21C4B8BE253FB08121BCA1EF5CBCCD1BF4B560894664786CBCF10DDD8DD674D7D519636CA99BE6287C4CECB49B59326AF873BB0FC8B3A481F6C73311F7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/promo-strip.css?v=97151819380307353391729663288
                                                                                                                                                                                                                  Preview:... ...9..x%.em5....lx9.j.5.J2=.Z)...k.0IM..'.d;.r..f...U.G.S..Sr"..\..f.....kK?.... .J;.]... E<..mz..._=...i.#....._.T.I...B).....^q2U._...H2UtFJ.u.=..-.&.f.u...m%...y.B..2.).Q,........C.g[B_yy..~.....d.i.....K^U. .......u..j......r...j..[U,=.=....P..~N.....B.>\;s........t.PE,W...3DNk...y......nB~.b1.!..n..-... "...c.4X..(...*0.v.t.....z2..Y.....+..J.%>./.q.gr...s.~.[.b.L.a...[.h....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 800x232, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):55376
                                                                                                                                                                                                                  Entropy (8bit):7.958790665346285
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C5C3F89368C060CFA3480FC6276CE323
                                                                                                                                                                                                                  SHA1:27171FBFA184B08BE622BE6E3E5378B39F781262
                                                                                                                                                                                                                  SHA-256:A1B11E3AB58E027F831084694A15B33E00D9353B22B9D4094DD5454387071BFD
                                                                                                                                                                                                                  SHA-512:E050D88921865113246D85671AA40D1D959D68814086A4439A4EDB7306C4AB763CD0F1C853FD8D1FBCB03A93B1208C3371C6A5D4768E3E191F18342413493204
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100.................... .......................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........ .......................................................................................=...........................................#=..p(...D.....<.....U.......@.......0.@.(eL...`0.`..B-.krZ..O..........................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6182
                                                                                                                                                                                                                  Entropy (8bit):7.966136928442321
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6C4FDBB669F6BE80CB2A23475A657C17
                                                                                                                                                                                                                  SHA1:07DF0C825D87C99706BA401344003E35FC8CBDF1
                                                                                                                                                                                                                  SHA-256:4AA50129CCA69BCE0A092C68017F06F2E293996D3F502A1B99F8A3BDC7E60A9D
                                                                                                                                                                                                                  SHA-512:85F51DA0DBC4D7205CCA47F562F4B967822DE152365EF16F08109FB7A8060694EBDC3E5E917965C2C776430F385D2B78D542ADBDF4491FFFBB95053AC4E90CB5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/323.js
                                                                                                                                                                                                                  Preview:..PQ.t...:....r....~..(..... ..bp.'~....!..j.|.I..3l....:G#d..X.6..."v.{M+.{9......YTYN....d.{1..........O&=f..8N<y..I.]......B.MpK..../..j..k..._;.`.......W_.P.iS..P.P..Q.Y..Y?....o.A^+.d.h.f..ZIO.#.......&..l.NU..*)..&#.(......Z.....u.*.#\!$...7.%....K)s.5...~2;}...N...g[.1[...*/..,...F....k.{..;....,..E.jq....v<Y\+2....i....H.<.Qj....A....V.M ..h.i..........F.a..ca..=x..XT|..Ey.X....%..iY..k.m.C^.P..9..f..p....O[....+.g........i..7.v%.ibg>.N..`.hT.r..!M..!.1]d...Y...;.....b..0.NQ...X<avX.fk.K.M.dU....b.-....%r,.,x:.....-.P--.T..K.............~.....j.Sr.)...W`....g..(........5.Q....;.[.U.b...wU.j...a.L.w.8+!N%.......Baqj......6..CS......./...&.]d".z.=..&.."m............n...l..;.j`....B(....=I-.3.m........?.Z.R......?.F.3.......8.....jY...Fm*..|...........m.._.+.uA..j...T............X.`._....R....r..$...h"a-'..}~....J.....!..)....E....+..9 .SR...3...aq.......w.cH.D..8.".'mnp.@.*...P._..].h....snq!.G.....j..S..Q...;..F....?.a........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2691
                                                                                                                                                                                                                  Entropy (8bit):7.9275772886021265
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9DF732BA6F174A11D045264393C4295B
                                                                                                                                                                                                                  SHA1:E359643B4E7046EF1C531C9B7F00E03363C57478
                                                                                                                                                                                                                  SHA-256:1522976938EB1583F385419C571962FA4D38ACDFA89B419CFF5D5FF651263824
                                                                                                                                                                                                                  SHA-512:B56325E46FCFE3134067ABE2D47AB36F3564520378F4A0BE6FEB9206FEE5B74FC11507D4BBDA91B422F005C909A366A942F425F59528C60854BA4FEF4234FCB8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/4.js
                                                                                                                                                                                                                  Preview:.Q%.,.lc...mFMwZ....P[..-"......#.........7.#...).FT.ZG..O<g..6.NW...v.4I..j.D.]...oK{Og.J..).cZ.oZx.j..G.4fu:..kR.....(.......x.Eg.3..=....B...D.X.l.....BV.1........AD@LL..G.....p.o.m.I......>`....l.V.G....-.......-.C._...i...Lk....V$.-.Z..~.E.....vr>.+..yI;u...>MOv..J....v.k.O..b......qI,H.K...Jw.........;b....nRv.I...* ...C&...)..~..OPL*.a......>.Q.w..=..g./kO.....i..........>.avZC.).'.5.....1.m.K?..>!".7.W.d.H[.c[.c.4...9....|.%....l{H.M.^.*...^7.#5........].\.b.............|..........<......{..@..1G.....D..._..v`.d.U...&).&.B..\...R.R%BY(?..M..-....>J..d..-...%.`2.I.xL&Ok......&..r.r.......@6..:A....S.S..UN..!L.O.SZz(|..x^.2d.GS./6`...A...?.J..7$b0.,.m......Y..P.&....?.G....#.A..:>WMT....:....S2A6.^b.:.&..s.W.5.E..E.z.Y....dk...f.]*.......s............T...U.KZ.. .D...u...2.R....b"..0.......".....4.Z.T.t=p-.cb$......."........ly...|4..6U.D.....b..D0...(.5...Y....6Orn......d.`R7..uFL.....K$.Z[.8d...<}.......xk7c.Z..-{.~.&.p.`
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 17724, version 1.3277
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):17724
                                                                                                                                                                                                                  Entropy (8bit):7.980344924551899
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1CBD0775F4DC387F389A6EE4A3257463
                                                                                                                                                                                                                  SHA1:14C989A6C053FBC7797264C671FE6DB2020EF913
                                                                                                                                                                                                                  SHA-256:B1AAA4BA52ADC597DBB8D73FA4CCFCA99CC45134B0D1E49DF3712CF675E7189A
                                                                                                                                                                                                                  SHA-512:F49087AAF5EB704DB3C7218BD0BE87B03A61D647B8D1D5903C9CCBFAB372811F5B56F4981F4DBE4870005AB7D78060DB022893261E3DED7650E2C8948FF989C4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-9-e252879f.woff
                                                                                                                                                                                                                  Preview:wOFF......E<......wx........................OS/2.......G...`4.u.cmap...P...!....@.9.gasp...t............glyf......=o..g.G...head..?....5...6#.hhea..@(.......$....hmtx..@H...W.....^..loca..@............maxp..Al....... .t..name..A........O..R.post..E(....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxs....0.B2..@x....]5.z.x....+.q......qY...(I~\........r.HI..n......\..Z_.....FBN.O[..qy.y....U...I.;D.).I.r...=+.. ......bh^)Tt.C/...Nv......G.c....8...r.!...MF....y....0.....[.....X...m.1.....3.u..j.5.l1Zr...:.u.+...~..-...Kw...|.&..F<k.G<......p.....`.i...$B8.. ...........$"...aw...Z.r.J....k..................x..}.|....V+Y...uY.|I.%K.!..._I|$N.;v.."79.I8r.%\..)!@....... ..Ii).o9[hK.......fV..'}.....D{.....w..l....@v......r6..q6.uq;...l.?.l.-.$...........!p#.a...r..T..$G..2C|.qZ5.....:h.t.*R..n.J..*.)....l:..n.2.....Z.@.?.ZT<m8..%8.C..iA.d*.Z..[.*c.h.6$..[.P..,.^..%.A...ZG.a..}..\.GQ.e.....,..........!?}.7?.{.}....B`xZ1#......Sr6#..m.}.5..2.V.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):818
                                                                                                                                                                                                                  Entropy (8bit):7.743717348613922
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DEF8E1C5E473CBF0AA3AB71631681331
                                                                                                                                                                                                                  SHA1:37195FF89CFBA903F7F41187BD8485B6857302CA
                                                                                                                                                                                                                  SHA-256:6F7ADCF757E67A3040F59C6018ADD8125E757B5173B2AEAB4B595ABFB3566FE6
                                                                                                                                                                                                                  SHA-512:7406A882A865CD2E446A1D49C294A53CDFFEE957E30C4B3C38A167C6DDDAF574196725FC34B0BED27729A12C15CFE87B7D8F6BD94228117032D31913DEE00EAE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1500.js
                                                                                                                                                                                                                  Preview:.........l...i:q@.......iH.......:E.......),...1.0\.b8.3..E.e....pM+.EE...S.%.W .1.....,.XME..o?k.+..P..q.N.PN...f~xkO......=[..t.c.8...Y.."4..G(.9....F..E.w...._....e.$.=.=o.&.A..i..'....[r.N.D9|6..o..B......q.f.J.?..7....c..p.$.I.Bf..... .a..[..g7A].Ao. .p.8..Z.83wuvn{..x.8 j.L.hP.Mw.d.&...@...K.`..G7z9...j....xA...Z)..............s8....n.....$......xDw...i...'..6..cCDb..{.YBQ.8.Qn2b.H.Q.Y.d5FCh.A..mpkj...z......,.V.Z.bJ.....LP......!.A.......q.qyy.Z....|.o..]Vj.[..rl@.v.....k..s.d......H[f.Jp.}.k..b...........G.X.@P.."...ow...T...O........j`.<.....`@e..r.\.;..9.Zjf..$5BV...6.a-..Qw~.....g9.....9...(O'MnRy...i....pfhux.`..[.........."]0-...K.9..1.. ;.x..C.D."....k..V|\.. ......~...e...<.y.d..qS.lW.h..t.8.'...b;..`.JA..x..]U.p.S...? y2..<f..f..KG.8..?.%....e..J..l./j.=U.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4822
                                                                                                                                                                                                                  Entropy (8bit):7.95945442268965
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C17364603CEA49AB58FE1274FBB031E6
                                                                                                                                                                                                                  SHA1:71B83266754815B29C771C1935A51BFD6DFEA9A6
                                                                                                                                                                                                                  SHA-256:0A07AC0808E35C9BB50E2ADE98323F6C006490E55C1DCCF44E4963982FF985DE
                                                                                                                                                                                                                  SHA-512:75A5202699BC521433139E2D918D344D1406377890BC8DFFD94E17D2BDEF128DF3421D557E36DBEBA54E19BAD0E4024FC0CDCA10F4A5948FA84E0A8519F0844F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/166.js
                                                                                                                                                                                                                  Preview:..:Q......6..*..y..v...a..Tmj.!HK..D.../.{.Zm#$...\-O..j..%..Zq..V.i..~M..T..x...pJU...tt:...S.....F]#...e...=T[...&]...&Ej.j...%.j9.lMUr..wx.i..0f.......r.Om..?..&M.....N../.;.q.XR...;...+.....,....{..E{...egw...9d........u.q..-...1...M.,..n,....E.g(.1................%....i.4..H.=.|.<O.K8..S.Oe..&o.*..&..._%...2q..d......#p...UM_.(..mp.$4q.8!W...#R.........:>..ze....".....l.=..9.....~.A$".u..jM,.......u$.SF.4...:..ff. AQ...xR.s.&.A.0)...II .n.V.4.>rp.9*d..1.E..pR...\?..q...M.j].R...<..9 .j!...N...?..G.<.a#.z..=...x.J....Luq..L]........dx.JN._.V,..._[d.,.y9r.t../).7c.."G...3.W.Rr...%*m..&.<.Y.k.i.F.m....O/?...C...D...... s.............."yb...&0y"k?..q..{......%.MK>..C.G.h.G....,.l6....!.oA..u.V7(.8.mv`..{....Q....?.....h....I.[0Z...$p....Z...D.\...m.._Q.R0...%...M...z..)1. :......L.U....)..4. .4.1h.C........!.....0./Pw........4..D.....w..0..z.>se..k........7.%..7....D..o0'.*.7e..%B..$.....2LD.2..Sv...`V..I.p(.c..!Tz1qu..U>......ys\B.ai
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4843
                                                                                                                                                                                                                  Entropy (8bit):7.956485128523065
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FD6BBE775CC1B3DDA808F32CD3241C67
                                                                                                                                                                                                                  SHA1:521CB79B476719FB60D23EC2FD21E3EB2C490273
                                                                                                                                                                                                                  SHA-256:D0FCF6A77702E379738717895D150052C16F64E975746FFB367D222245BF554A
                                                                                                                                                                                                                  SHA-512:770EBC0FDB2223F04430C3F9F25146EC333AD27132C8AA0FFCFCF84BE5F98CD738D497AEB692661E0B077DBA6432767F51D43A3FC2272463985ECF18AEAB65A6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/321.js
                                                                                                                                                                                                                  Preview:..=Q........Z..H;f.9%[V..h.m....u!..........v(y....GH2KT;..!.!M;..O....<B..!J..5*.Z+}}.{-?.9.7..3c.+...&..h5.eU.j-Y.......W.{..W.....:$z..*:...-l..'.[...5L....`...C..6.5./6..DJ.|E...-K.../;)..eTp.....>.....M..C...'=9...S.T ....3..S..SU........%.....7&@.M..s..L....v..1.Uh.:_l.. {V_.tqI.;i..m....Mf....!.)xE.:3^...N...=.R!.*.g[k.V...Qw.U..N]..*..S.o\..z...I.%....Z.83S.CN.Nv..J8.@vT<..&ap..m.S&....n+...nc.f9bcB%Jja0...s....U.E?"w...]..2...1(f@.A.r..6.v.f.*H.QK.S..@.0.....*.T..x.....`..A...;.A..u...rP.n4J..b...i-D...._>...... U...4.l..$..U0.. ...k.`c.._m.-...(N.3.....a. D5..Y:._.p.&...[J.Y...M.A+y.5%[d...$0.{@.....i....A..)M.2...B]2K.&....h.8.."iIPL.L..CI.X......^..mL.Z...t.V.h.........l....4...@.....k..2..>.8(..u.:.:.7h?:..@.....P...j%aU..U..l.+..a. ...9..%f%-.:.......Bes.R.U..T.9m...t...;.6.f.C=...C....E......Q.Z........[4]O:..[.L?...p.L..O..A.fG:..'&y..&.{.B.'..F*"!z...3...:...,...Eq".6...<...B,..8.D.=.1"@ .@`..#....^....l.G.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10255)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):22877
                                                                                                                                                                                                                  Entropy (8bit):5.313675020188394
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:852B699009F353E079B41C864785D5D5
                                                                                                                                                                                                                  SHA1:82FFFFEBDBEFD3441CDE636D93835962DE5A39E4
                                                                                                                                                                                                                  SHA-256:C655816FEEA3E621214A25724CE3CC7ADD67F14A5854AD7C58C7BB49D6C57674
                                                                                                                                                                                                                  SHA-512:3419DA1BFA7B3417E557B6B289EEA84D01576E252391145A772EDD6008697D26C37BAF879701CA069A7E543BB3CD6E1C03751B5778870B69ACD90C9C0B93E9FF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[160,222],{6272:function(e,t,n){var a=n("tslib_538"),i=n(904),r=n(21),o=n(4028),s=n(267),c=n(60),d=n(867),l=n(108),u=n(101),f=n(4361),p=n(894),m=n("odsp.util_517"),_=function(e){function t(t){var n=e.call(this,{},{pageContext:t})||this;return n._itemUrlHelper=new s.a({},{pageContext:t}),n._apiUrlHelper=new d.a({},{pageContext:t,itemUrlHelper:n._itemUrlHelper}),n}return(0,a.e2)(t,e),t.prototype.downloadItems=function(e){var t=e.items[0];return this.getDownloadUrl(t,null,{downloadType:o.a.download}).then(function(e){window.location.href=e})},t.prototype.getDownloadUrl=function(e,t,n){var a=this;void 0===n&&(n={});var i=n.downloadType,s=void 0===i?o.a.download:i,d=this._itemUrlHelper.getItemUrlParts(e.key);if(s===o.a.view)return r.c.resolve((0,p.a)(d.fullItemUrl));if(s===o.a.share){var _;_=e.video?24:1;var h=this._apiUrlHelper.build().webByItemUrl(d);return(0,f.a)({dataRequestor:this.dataRequestor,webApiUrl:h,dur
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4330
                                                                                                                                                                                                                  Entropy (8bit):7.9523249716086575
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0BDD28A3C7260589EB44F572BEB11389
                                                                                                                                                                                                                  SHA1:B39AC804E2049D4701324DB292AFFA534CA36DA9
                                                                                                                                                                                                                  SHA-256:134BD5A4AC4D0B2339C0D9AFC7C3B6C6A3400332AD7BD5C383CC1BE1FEB65CCB
                                                                                                                                                                                                                  SHA-512:12BB10A264A4FB043554F6726567F29371745061C95A71371F395DFA17364FAB88FD9C035B9EB472B0B90B8230A41AE2431213BC321DA974DDFE7036330D5C9D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/metaosfilebrowser/19.js
                                                                                                                                                                                                                  Preview:.=X...n.|ye.]6...$n..~..If.o.R..0...<.C...u.K-.wS.%8.d..\.X.i.....?.9...*g...r.,.e..B..}....F.z.].....=...N.3G.. ..2...i.j.w.....&...B.....Z....{...;.G..d+.X...7 .."....P...tv..J.#....\..........Z.x.C..!...9._...&J.M.U.8...Z..e..;..w.e.EB......../.G...s.[.$.........<=._..c.|.H....r..-.....~.).!.XD.....MitmiL..Hm.....Z..p.[.X..q.t5.3~/....,0V...@.j..k?...f...=.......5...<..L..X..&o.R|...#Pc\>K..ua.J..j.kljC..=.C.x.6..%......M.6.H....Ye.iT...Ff.....#..j........>..j.......".l\I.Gf...'[.p_..9.o.....9.."'....T...P...5..R....U.".~}..;....j........Hc...U...#D.7..9.N.%.....}yxw...|.........~..".1~.......J.Gd.}1.K..0*.@..*u.{;..K..P...hz'....f...O%./..>.J."u..n..>.?....J...Sl...&....'.=%..u.r..1..tQ..u...7\.Z,!N...<.e.X....e^T...L....J....b...........bEWe.S..9.X..Je.Z.2......x~."w.....R.P..;.......N..$...8..l..}....b.Z.....`.U9.zC.HO....g..oK....+~....kZ..:.#ir......[....j..........\.R..S.g....xR.ZO#l.]%o.)..+]...z......1...u<3eD.}...b..bN...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4101
                                                                                                                                                                                                                  Entropy (8bit):4.691709396724558
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:ED611F8363C6F27C06038DA447218B1E
                                                                                                                                                                                                                  SHA1:0A43399464AA220CE260C40C52AEC7101316FC2B
                                                                                                                                                                                                                  SHA-256:C8A76032777547F015295A40D0F180058EE78F67D5EEA65684D8374AC3273147
                                                                                                                                                                                                                  SHA-512:0E6CCF3444E0C2B8056B9FDFF5A0E1DB0495E4625607A2347F6BD8B44C0EC73562492A8C066785DD77A4B41E6291D8280C1B2DEB496AD533E136FAB038AB42DE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', true, false, false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {.. if (r-- <
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):40164
                                                                                                                                                                                                                  Entropy (8bit):7.984120157662607
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:82C661B28804A0CE1DD373ED18D796A3
                                                                                                                                                                                                                  SHA1:353A80A18C25292CC1DA4D0B8AA4E9C19D050DAD
                                                                                                                                                                                                                  SHA-256:C1CC7BC20162277C39CF894C2DCFC3BFD86955B56BF87DAEEB56FED3E45BD81F
                                                                                                                                                                                                                  SHA-512:CB57191E904AF173CB61879DD8D3A19F8C290668DE950F9F323EDE04345A95A96254E1008B4BD83AD1008CF6F308AB2CB1581E87FA69EA71FCE44E4C33FC8A08
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/files/Astella-6_27-Pre-lit-Douglas-Fir-Artificial-Christmas-Tree-With-Steel-Stand_6ad431a2-b6e8-400f-b334-f24282c39e32.jpg?v=1724216307&width=640
                                                                                                                                                                                                                  Preview:RIFF...WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 L.......*....>=..D.!...d ...x..0...4].i<r.^h..........j.3.k......Q.7.O.g../G...z........./.+..._...>...~....._..~...~............Z.]..v........c...?...?.{c.O.mB>Y......y."...K.O...>.~A.!.....?...o....<m?.?i..}..?..._....M.7........p...+.?.>......]...W.../.^._....i......?....=...o....._.O.....~........7.....2.DT[(..e.Ql.*-.EE....Q..."....3._ko...DT[(..e.Ql.*-.:..Q....m0.. ..d.o........7....x.6.C......7.@......... ..W\jC?.I.*.v.:.7..<....vG.E.H..I..."..$T^."."....Q....hI.7...R,.i...!..`q.qZ..YQl.*-.EE....P.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2671
                                                                                                                                                                                                                  Entropy (8bit):7.933063907575614
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D3C42861F0866C94D1FE8EB5CFD8FA0E
                                                                                                                                                                                                                  SHA1:A082DE4FA9FF4DFA336B20012FF8775375702FCD
                                                                                                                                                                                                                  SHA-256:3914518CD0F0EE7D70F680CD4DE218539BE9CA8C5E9B154EB91361E3AD1F146F
                                                                                                                                                                                                                  SHA-512:EAE37A39B5B25D21F6ED4F772331B6F9923A07EBC4248D665BD9F4FFEE0F0E7244E891F7D10CA994A6F3EE58DA07ACC45A80BA877B4FD64831770A5D61BC9D26
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1469.js
                                                                                                                                                                                                                  Preview:.V.`..v..b..pZo{.&...3.#...u..(..T....uK.........J.~...N..nfKgJ........x..T.tmz.H...l.....].L..'..-..Z..vs!Y!#l.+...27..N`.8p..........I..^.HN...u......WGB.!,k.o..|#.u?...1(~.V....A....}X.+../....#...z...7.A.u.(./....W\....M-...q ...4Y.?J.oW2.o.r..m[.j..$..~..@..i...,.O...&.Z...]......'.W....q.*..d.NXg..,.Z...xo]C..9.5..6K..'.x..x}.Dlb....z^.........H-9.9....E9-3..y.87b......{Q.YjG1....=C..?....*_.:...bE..X....~..'e9nMz.'......A-+......Zc.Y....CDO...$.U-+.I...)..a.........f)N4kW....;. M.d..(.V...C.r.M2.L ._8{.nN....[L.v................[.&nf]k.....|...$..N.....]..P.%5.0.A..B.N.U`q%V....."..:.l.Z.o..p..tR.V....Y.-.*....=w.....S..A....`.H...A./D."..#....04HL..a....a.*....g.&...'*b..Q...%k....c.E..^.b.,...X.2v.o.'0S...K.F...........mGqc.....(uG....8$I..)..t uk.,..Ex...o.Loq..U.&...y<.s....c....qS..`[....)=C-$..........S...L........'T.yU!..`i..._s.TxK..m..O..)......_...................C.#...'....t4f.$..=...mExW...g........)If......g.ar...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):518
                                                                                                                                                                                                                  Entropy (8bit):7.586047487063824
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C9962F8037887410BB63A7FDF3602BD0
                                                                                                                                                                                                                  SHA1:21B493171C52364AD66D82D23A15ACBF2C29D462
                                                                                                                                                                                                                  SHA-256:9983F4F495080EA40775285D591BC0FBE4ED01458D626D05FF4C8418B31758BC
                                                                                                                                                                                                                  SHA-512:00DFF65829085EE328D77943D264C4CDAA8DC3D273E9CAF14152A8013F1D4A785219EBE58CD4DA44DB241A1A3202537B0FA5B99CEA9877BEDA2294B87AC2B67B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/component-power-reviews.css?v=58970061655565432711729663288
                                                                                                                                                                                                                  Preview:........cw.f.F..!........}.I..T.y..'.B.P..wN.D..+x...Z.g....28r..........:.2.C.a<.........>.w.<A.u\..P..ea\.m._..N.qF5&.>..a..<....Gn.. .c\..NBP.g..9.(.@F..|........j...!...0.<........3..H...eR9A<Y(KV2$.7.;._...OD.....+.EI.<I.......7|.../..S...gu..+..........^.;!........[U..Y....zR1&.[}M&.p..O...){....'.....W...9.........z..K...*o....g8($'..2..=l.Oq...0{.,.:...:~8..Qi'We.]..u.l.(p_..b...~.d0......CbK....7a..)..%. .z._...J.a...~.'.5._.p..;.\.lw........U..I..~}.oo(.G.gy.y...q..Q.....y....l.v.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7801
                                                                                                                                                                                                                  Entropy (8bit):7.974638685520649
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:202952DA521D9D1A2CF68D79C44F8848
                                                                                                                                                                                                                  SHA1:29F09506158EC3E55F448B0A89085709751512F6
                                                                                                                                                                                                                  SHA-256:9E354DE814982A723796F876FB2B0E690B6D1FF4D73A65E2E6A66590B4D35DA5
                                                                                                                                                                                                                  SHA-512:8DD3E2EBC5429B344960B0EC29FCBB97A1D3542BD6617DDE27532F3E797E32EE128D44F154BE6DDD07152EF2800E2E3892E3D43AEFB441DB2EAFD7B07E88DB7F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/218.js
                                                                                                                                                                                                                  Preview:.e.QT......)...p..:...j..?.z.t....j...d.R..S..w#zr.<l.I...O9.fZ..-><2:.HN...!'....{i../I.)R],.}.U..~..}...#.\..pK...d...h.X.Q[-...i.7.;....%.U,.....$.P....3.&....H..#y.t"..'.X,.......R.R..E.B|.....;w....h.A....6L...^I;..X..B.H.y.....Z..y.....}-vW.?.~.[.c.o.s..m+X....<..Ao1.h.J ...'#..#...>sj..\....O.......?..K.X3tO....~..y.;......*,p..{..c.C.c.D.W..<.n.l..q.....b}H...7.pBMC.....cRP..].....Q.2d^...^..:-M1.....lQX.......2....l......j...Q[#.p.&g.`/wSY...$Yy!..z...|^k.T_&^...)_.g.vU-.[..k.'.6-."TR1..u.[.....K.1..u.;.w..|....&V..F..x+.g....xn.....~...ovT..`.).....u.k.....tq.v......s...iUb.F.J....v..-..Z.......{....z.=+.uY.,I.J..h.P......>z..a.F...G..Y .o..l,t..F....Mb..;.?.D*..p.I..|......o..}.@.......eZ.K.8.....L0.I....."..Q^..f....Z...V..=.&..k3.....kb.Z.O....4zL....H....=......J=..xGEN.}..~O.5P.1..U:R.s..+.G..m.0...N)..... .6..R.o.....D.`.s..5.#.R.]R>d*....H..L...E6.B.r)q.f...=B........H!..'a..$..t.*:.k..&xR....``..$...-.....Iv...4
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 16200
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6487
                                                                                                                                                                                                                  Entropy (8bit):7.969898579590188
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:46B291F1A821CC4D4C1FD5FE15822CBA
                                                                                                                                                                                                                  SHA1:9C53688DE946FE78EC6A797A028B96C4F69FEFB5
                                                                                                                                                                                                                  SHA-256:F40289B9B496B25CB3AC2FC8EC4662CA3F3A24AA64E423076F3754533547A1F5
                                                                                                                                                                                                                  SHA-512:DCF186AF1540EE489ACC6382D639FBC4E979A2738FBEBF2B12374F9E38101CF81465EF05555AAEA4BCD60E0D0CBB9D8EF50A567EB6B7E31FC15196A31216447C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_meeting_dark.svg
                                                                                                                                                                                                                  Preview:...........[M.%....Pz...'...#.%(.xq.,f....Z.4.n...ND.w.}....nd.GPu.2##N.......O..~..........~...z8....O.....y.c-....o^.......................?..~.?.x.....w....w........w.._~...._<...._<|N!.S...s.V..<H}.....Ds......>.......j#..A..Y.L#..A1...k...'...r.a..b......$.Zk..lH.8.t(..2.U..k,.Ch$..a#..`..i..0......p.1#...Aq...V...T.F..K..9&.:|.$:..........d.-....:.'...Jr.....".j.6.n.2xB.w....L.........1e...2..."....'.)...3.XSG..tL.t.X......6h.4X.... .!..5y8T.:,.l..b.k.....}mh..Z..!/.:e.r..w.Z...}(k.M./..6....x4..m0....l).....P?)....L..n.Z.I.$....J>!+..2.Rd.y.Z|...2.....3.......^.9..cZ.....`.lV....Ky.#SJ..N2.^..!...,.Zs..... .....X..z.*s.g.Bd.s...~.#..1...."e.3.dc.^....NX..X.1(.LZ.}w.....>8..e.......d...X...D5.E....0_Z..0.$nC...h.....r..O..O?..U......~....F...c. 0..n6.&.}.o.....=.5c.i....e\W.{...O?}...b}..6.ug.](,.....h.H.>.G.X.....}.\....9..~.|...|...m...e........`.;.q....]J}j....Nc%.h..A\"-...P.I.08......'...}....iCg@V..0m..T....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x1024, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):152204
                                                                                                                                                                                                                  Entropy (8bit):7.998622116058557
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A3C73604CF270AC568EC07DC13017C5F
                                                                                                                                                                                                                  SHA1:B209CCE0384FD90B8D9CA518E5604B8930BB82C6
                                                                                                                                                                                                                  SHA-256:AD241DFE57C6722F2F4E9B1940F61E8FA35A54B1C34AA4B4C62D1E0D1C074CE8
                                                                                                                                                                                                                  SHA-512:598BD575087440712CD23E0A7AD758A4589B08406517C4744D1ED98CF34A1D33CD012D557EC194F47CC34B91FA1C327F0585B144E0EC845B3EFC2436BF1C6ED0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ak1.ostkcdn.com/images/products/is/images/direct/ebeb51a3e38a7b1d782b4df87222717a4cae3af4/National-Tree-7.5%27-Pre-lit-Dunhill-Christmas-Tree.jpg?imwidth=900&impolicy=high
                                                                                                                                                                                                                  Preview:RIFF.R..WEBPVP8 xR.......*....>9..C.!.&).....cn.%......C..3....GE.3.Y.}.....}..g....h./.<......w.?..._...?......z...k.S......?7~.._.s......?.................w.........|.~......'.....G.......?..B........./........-...............~........<..k....l.#.[....._...........W.......?........~....'.......?e...K._.O./.....u...5.).......6......[...o.?....e....w..............O...}......E./.....?......c......?..z...k.....?.?.......................P#..m.....E..nX....,h.r.G..c@.D<....E..nX...g..{.R./....}>X....,h.r...B=...-..nX....,h.E+E..'.Cq....$5L..Q..m.....E..Y...R..Wdm........m.4.e0......6.X....,h*.V=..v..#n..~.z.Pk...b.....F.R`..t..l.\......J.G..c@.=.CV..#..r.G..c@.x..kfA.."...../...].;4.t.}....v..=t....{j...=.=...........>j.V=.=...Y>.n.......g5..i..`.....I.....D.]n.]..........O~.....,|.=.=....#n..~....o|b.'..}e...Ylt...0%).C..0....0....m.@<.z.6f|skh..=..'.......Fzi.,{.{..4...+..!.^m]....G....8..Pf.x7..U1>......o5*.f...hQ..m....!.\W.".6.j.M..,
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3221
                                                                                                                                                                                                                  Entropy (8bit):7.938556715311059
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E55B369FA084ECE8B205C5B88191E452
                                                                                                                                                                                                                  SHA1:0B79E3F7969B7D9A020BC5FFD9C415BD7ADE323F
                                                                                                                                                                                                                  SHA-256:548A0BF60FC273875854805A9ADE03952CE601B534E77D0727757FB5F94DEBC5
                                                                                                                                                                                                                  SHA-512:FA510EB9D83B67A13D8F994DEDCE430BC37D871095E49F81737F5289F0776785CF2976BEA220D9CCF2BC17CDC12DB85CBBBF09579F36B628DE1F8715633ADD96
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/35.js
                                                                                                                                                                                                                  Preview:.B) ,....&.........V.............uG.R.E.6..'...b....tK3%...%..O..oyM.J.+..Jc2...C...+L4Su..p..L...c..T&]..v&......j.....O!.5O."'.5 .........~T.t...3.2.&.I...m..BhS.|@T=D..$.......'.=7gL....,.Un.!......N..Id.N..e....|.;....=.\.w......u9...N)=....@...TA.bR....b....da?A..+...5K.....l...y....i..]..dvE.$%_..q`i.~....I.2.x@.!LQ...8...8...wY.M.....`l.@^Z,Y...k2I.K....v.....I.l..X.#S.H4.............UTSc9Q:.y.......r.]8.....&;.*.hX..nh..k..3.u.e..E;...N..T=...}..r._v.Z&.\..&..qY..;1...Lv..Js.....m4.p.7...8P.g.Fzwim......K.........W..%D...A......a..+..=...b....?...F^.....W?V..K.. ..(..U....n.....\a.... .k. .).V]^n.^.........W..<...p.7.p.]E.w.)........"....?.......Yv[zL....s<}.Fe.j...3..t"..._.W..bm.9E.\._.x..QS.Rx..v.g.G..ll....CT..a..U.8....0..yy......+.9..g...j.@..b4/.=F.>.?.H..... 3o..............-.G.C.R.S*.3..0......{<.8..z...K._6.E.....`..(.p..#V..X...#........G..2 ..N..O..+..b..X..M..7.;..!.. Y.k|B.2...^..L.....,..V'..<=.T...&B.I..<...8...l.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2790
                                                                                                                                                                                                                  Entropy (8bit):7.929466994270219
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5C47913D839D23F7402E8EF2A28BA832
                                                                                                                                                                                                                  SHA1:4EE2C91AB748B6A2C551BF4079C06E5940252E1F
                                                                                                                                                                                                                  SHA-256:5D39955106462BA82F71B3D52ABA1FCBDCB2DC8363BBEB17ED6425B84E1DBF45
                                                                                                                                                                                                                  SHA-512:9D5C6796C9F5C6424F98DA3C29FFB14D919055EC12B5867D6FE0E9F775D5F9649D2E17019559FFED8C7B54E71EE5D656D5E961E08853CC40C2CA5AC2DE3227F5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/41800.js
                                                                                                                                                                                                                  Preview:.> .....E.u....i.MN..........tM.AO.().....tp./5_{5........y......B1..nK..;~....=..[.X.Hcb.Y..R".o..T..{..WWy....+)..]....4 {.{....rO..A../U.w].k..:..._c..hW@X...q.'b..Q\w.l.T.y.....}.$?..X.e.]....|^..............Y.z5N.(,o=q.dh%.&.>..u.U-....}4I.Z.`...9.+..ly"!.1.y....fQ.MS..~.Y=.O..M-..<..5......]FX.}?m.`.=.....;.(.6....\.k...y.ZS.....[+1...x.U...c.P......m..x.zo8.s..s(1X....g...V.....bv9......%...........Y)..,|.6N..T#K..{<.e...V....?....y.....8P.xk.wg..._4..h..?!8.*^..v...6....o.5E..;.....7......a..B.0............i-0.l.r..Z+.[.6|.2.B.|......e..761......f>%..6.......\"?.D.D.Ys.S..Ep."....$..DP.b..r.....9mz.f8.9Z..Q.mR..:@5.....wD....1`A.H.....tA.........~_xlv..).9......b4....."u.R<;.* ......#.%1Bh..-....T.D.8...^...R......Tt..f......U.n.f".O.t...R.pm...Oy.u..$=.>S.r...,.....mu...Zd i..@.j.>.XI.......p~..\r.........d.Xt.....& ....b.!..gY.7Ov....,.M...b..S..]...1M.H.F..w<..+....s..Z..E.*.e.$......./q/J0#...x=...n..........+..^..@e..A..y.r.%.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 17436, version 1.3277
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):17436
                                                                                                                                                                                                                  Entropy (8bit):7.981296837768848
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1483728740CB3D9E9869528DAE5DCE1A
                                                                                                                                                                                                                  SHA1:610B0012C154856DD1B6B2B7946FA7F20257C51A
                                                                                                                                                                                                                  SHA-256:9557526EF142FD9772F887D466FE0C80DF4B0463A9ADA4BD99CF14C9CC4F62DA
                                                                                                                                                                                                                  SHA-512:433ACBD1EEDA7593F44C8C865D3BCE87A9F07D1CF58A8E5D28619EF2A823793CC7FAE45E3F98ECB44A7F66DD2AD27927C7C98B616E9C26C6A68AEAF99961D8E2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-20-b8a27ea3.woff
                                                                                                                                                                                                                  Preview:wOFF......D.......u.........................OS/2.......G...`?.v.cmap...P.......J}\.<gasp...<............glyf...H..<k..f,.C..head..>....5...6(j..hhea..>........$.|..hmtx..?....v......8.loca..?.........<.^maxp..@L....... ...2name..@d.......O..R.post..D........ ....x.c`.`a......j.r...a&.f:..$...bdb..........+(08|..#.....`u,...........x....JBa.....z..b..d..E...e....hS........=B......L........7p...l~0"..|2.l.kXs..s..-9...z....C}..}...N.[.4b..I.s.Y.Y.!.Xc.M......W.D......y6...9_..C&..99s.XY8.....k.PC...QD..h..:...2J8...D.;.`.?`.)$..8......W...J......qG...............x..}i`..hU..s.LO...C.I#i4...u..o,...-c.6.`....1`c.......^..A.....$$!@.6.#.nx.\..f.M.K3.WU.3..&..}?...:..............=....P..lH.1....Hq.z..3u'.......@..9A.t.........Bs7..5.).`.H.....S.P..y~*#..-.&.Jh".x.9....\..Pv...3G.....8'...i.n....q..>\.j..8zdKW.#......&....&...\..q.;./.G..D.D...u..HD...gm...S....i..! ...)...$\?./.T m..J....}..5..A.;.Z..{<.0......~.\....x<..0.....<.F&Q.&x..!~N.....K.C./..1?..u
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5178
                                                                                                                                                                                                                  Entropy (8bit):7.96527393307141
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:03F41442F5055A58B44A44686C02250D
                                                                                                                                                                                                                  SHA1:54943015B95434FA014A364A1D7D864994117172
                                                                                                                                                                                                                  SHA-256:BD3894B25357E74C5774FCFABF2C4FAB5FBDBDB8CA4345A42DC0044BF2508285
                                                                                                                                                                                                                  SHA-512:929E2FDA7C574ED2199CB7C2E2FA23381B37A52B9B3DE3C15E1C2E3C215DDEE26FEF167EDA93D33F49521CAAD9A401983B64F4B55D96826DA815953B4B660C0C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/component-reviews.css?v=95942729648472401811729663288
                                                                                                                                                                                                                  Preview:.d.DT.z..!..W...~^...k..[*6...r...5.XKVW$.qT._..B..TN..9.d......{..`UuU.....Q.XF~........(z...&%...2\f....B..!....P8...6.n...iAw.!....bu$y.{U.......4.r..3.,...n.rZ.y...h'......a.....q|."!d=...R...`..vLm.[.v....ys@.... 2._Xp..I..|.T._......v....B.:...I."..C.z{y..h!.....!C......AEV...z;.ds...^....[.v"...lb.U.....t.......D......9St.5O&.?W.p.c.t..S73....E..^.D.B.1..$...4......>0....J....6.H./._..2.*...=...RK`F..:;.....|(.. x.d.@.>.W+.@.x...<....A.9[.4MvL....,..,.>d.h1t.....8.u.G..LKg<...s.{.z.b...|.E...U..WP.8= q.YcI.o..De...P...I.S.....6.......G....Z..q~..I3.!.B..G.}z{...3_.1.12..\.#...k52e.N.~].o.d.b2.''..2k\.W3.....&.+d.:../..k6..T.1..3.tb....Fq..!.n:-)..]N.5.QR.Z#r./:.w...IY.g..VI.w.)...9.4....`9y..M.. .I.C.. .a..K.."....,....m...7.~..M...M..p?....].n?.5.^..i.+FO.nm........`...O[}..{......v.=1..,..7 `Y94..E.R)'.*<.p..".U.F..p....|...Z...`.U.`%%}.x.i>.7.....J_.N+./.G0.(#..1r...>...t.f........k`.%B...:o.bBi..?..3.Pi......&H..6V.O.`...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12946)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3159176
                                                                                                                                                                                                                  Entropy (8bit):5.41560717602811
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D352226C1C999EA73558B39DEC6087DB
                                                                                                                                                                                                                  SHA1:FA88390D73FA161AD9320BE44E2A2C7938B650EE
                                                                                                                                                                                                                  SHA-256:D42482A403B286E602AF4B5BBA5B297AB83DF31F16AACFEA587195A8F0A6864D
                                                                                                                                                                                                                  SHA-512:7136E18F6645970965258E5DD65D4CD8D9529A421F69AE53A79477C0DE9C90C845257EDCE07C6157798786CD6A2F68F9BF82A39303F9A95E69E2232C0B274E28
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/odblightspeedwebpack.js
                                                                                                                                                                                                                  Preview:/*! For license information please see odblightspeedwebpack.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odblightspeedwebpack"],[function(e,t,n){"use strict";n.d(t,{a:function(){return o},b:function(){return d},c:function(){return c},d:function(){return s}});var a=n(15),i=n(821),r=new Map,o=function(){function e(e){this.debugName=e;var t=this.id=(0,a.a)(e);r.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=r.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=this.id;if((0,i.a)()){var n=JSON.stringify(t);this.unpack=new Function("t","return t[".concat(n,"
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5699
                                                                                                                                                                                                                  Entropy (8bit):7.9684917678283504
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3F432479C6DB6E238366C789B696EB2F
                                                                                                                                                                                                                  SHA1:CDD423CC18D04109DE5E39028EE878DF8A3E9895
                                                                                                                                                                                                                  SHA-256:D109E4FD37953CCC54836CEBD951DFAF913568FD472437BDAC40C1E0E5129137
                                                                                                                                                                                                                  SHA-512:34D9B9386E50F30A1AF467E1B5EC750AE80673157FB229AAFD5107C6459AAAF968ED2EDBFE6ECDF39F83486C5B17C1F1F92DA03EACAEC883A8FCBEFEEDF6A367
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/398.js
                                                                                                                                                                                                                  Preview:..LQ...V...X.....4...,....K...DYh......~.c!..CC..QFH2.....(ML.~.y...k...\......>...kGz...8..VG.;../..?...e:....{.....n.=..< ...<.6..O..>3..%Z..W..........W.P.0.b..n...B.....v... .6.@R`.)......:.n...*.wE..4W...s.'..-......c^%.6.u2.B.4T.^^..n...i../..e.3..H..`...B.o..:..C9...@.....T.._..._.]o...}...1B(.W6E.Qx...%.d.....w.yt+O?z..#m.x.$...........o_hMBDU(3&.N.mFG....n\..1U.&H...U...S.Y.Vj7+..h....l.il.pV.m...Z.....=.c....=.X.H...E_...W.s.`..*."a8......v...{G....2.7..6..Bb.......<N....c....B6.......5..Z ..6....R....jq..Z.'....../..Z..1^.?.!y....."...h..@....M......QNV..A....e.;b#.O.....7g.....v......H..6Ak.Z...Wt...`%..p&BA.s...>....g.Sk..,i.a`^$M....<....FKC...q@...w..bn.kP..'.)...I..H9.d..{nY.a.j....#>..Kb.U.KgzY......b^).[1...\...&IA......r;K...>U.f....'6N....>...T.d....g..>....P..jv<......m....$.;..Mf.I..7......G.vC.^.....w|e? .ZE........5..2.C..s...9b......y....,7.....n.cw..........{Ps....}S..;..}...%d..6@n.....Ix.W..T...\.....n..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):167
                                                                                                                                                                                                                  Entropy (8bit):6.753259906155815
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:29EA27F75FA6CD118F730AB37D4F3F77
                                                                                                                                                                                                                  SHA1:C26A7F15AFDB46D42DC7A2583D092BFCEB467385
                                                                                                                                                                                                                  SHA-256:79F70003A78F961B3B4FFD73629197212DD3E7663CA8104D4CC78B367917FE72
                                                                                                                                                                                                                  SHA-512:92D5C8DE45B2B70753603DC0F643EE76C174E3E9166956CC1C7A05E6738C72E4E949EA9DC2A695493CAD1C1CFCB5EA3C0AB29995599CD0CBCDC87BEF0E8274E3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/deferred.odsp-datasources.js
                                                                                                                                                                                                                  Preview:....dsM?.vQ..:<?.......q ...0....R......n'.0!..?MCm..i eRF..{F.....m._.w~.._o1.m..EG.~I...Cz.`.tQ...#.8O.......i..?:N.#.hM....m...C.....6......<.=..g...#...-.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1888
                                                                                                                                                                                                                  Entropy (8bit):7.9057025217360595
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DB4622C6330F47D6ABC40F8701B5B208
                                                                                                                                                                                                                  SHA1:94BEE7E7CA6ABAED8074C752995B8CB4966990B0
                                                                                                                                                                                                                  SHA-256:75E3E8EB23A88152410137FBE396442876490816BF7AB9827E11A0CE54914CC0
                                                                                                                                                                                                                  SHA-512:D05045FE74AF151E376AD7722A49E0AE5E395CD883A48EE57EF70B03D2D674E1B4DC668FE90FAF9F9749AD74B197168AEDC6C4E978EAA544A886F6B08F199C77
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/2160.js
                                                                                                                                                                                                                  Preview:...Q......6..........^......@.!.[..e.$..{.~.na.:....kY..x....22.F...i8=+.S".OC.].;...*.cB.[.m.p.;...N......e..4.w...~X........O....O..1YP.l.>......t.g....6^B.?t.(....wJ.ta.]....70....@.g.....'....S.+..0m.....00.....:.z.G.*...L..k.2.F%b.2.Qw3.Wa6..0...o8.*...Bg3V.#.^....]..(Z.j.@9c....F=...AT..1.P..ID4'.",....*....4..K*.0R.s.f.+.i.v.1".3..~Q=.#..c.uCZ7CYR.s.....D.F.!...z1..1s.=.gD....y0F..U\..^W..^..o...UK.=eQ4n`SN#....w..u.^.i.M|.I..6V?.Ha..QX.onX...[.....(..fc......v@Q.p.g.n..PuM.M.&...r.;@L...)..<.q.zC.T.*...B.NZ1..L%8".P._.........u.Pl-J..=.+...X6.~W.#D.2....o...P. P...z$....K.5..^.S...[.q..6.b./...\...:...Y../.%.....:..L2...4.SC....$.r..Hj.c..l.....*......7.Z.. .]U.l.Y...J.%...5.{1|.H..,2.v.........V.x.7..\.+.R...W.'-..f...cz.U.R.B..".........4..y..%..sL.Hn..J...n=\.7.k..w._1Yf.W..`.....}.*..@..%.,x`PS4.C.....Q"..l.K.!...d.v..\h.5..W..j..9.J..@\..c..x...i.r..K.l....`..`.g..........Q...A...A..}..jL.kh.h.)(Y.6R6.L.H.8X.n*./.K..e.9...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):43661
                                                                                                                                                                                                                  Entropy (8bit):7.995426856213994
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:89CDB9782EFFB708BD0CBBD2C12EB394
                                                                                                                                                                                                                  SHA1:67F19CA104EABDC501FEA33A2828C935C5915866
                                                                                                                                                                                                                  SHA-256:4C531BB3A4429EAE3B502BF701640632D2565728C0FDCD2EC9BF1558A196697C
                                                                                                                                                                                                                  SHA-512:8C437FFEEA43A37E0AED4F24DDB2D20099CC8DA9F4B22DCC1E6CCDA8690F38408BDE68DFA60A416FB649756896EF2700F256B1C921263A0EF5AA22428FD04E2A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/fluentMtc.js
                                                                                                                                                                                                                  Preview:[._S.nav..z..MS?Q.vxY<..`..@wH(..EX@U/..+_."..DQ....z....[..P.........G.I.m...~.O6z...Pww.A.0... .2,...QC..Q.,$.H[Bu..1.t>..E.H.206FZ?.Xq.....~.>t..B..^W.l'n..q..x:..Tc..$...O.....EO.E%....(.%v-...P.'.W}.V.N..Y...`..5[W.w.)E..........;.N{x...0.@(Ci.....I..k.@Bt..m..o..}i.&.m.rl9s..K.......a..ZW....y..|p.-S...$#i..U......M[V.2....B...I.....-.2.^.b..k..9n.....x@Vj.6....l..........%j;v.h..n.v..?... ...ny. ..t:U.S.T...eH.S%.........EJV..(..(....U....^....d[3f.3f.2l[..3.>7.@.....=g..ji.......!.]m....{..Bdd.'.b...&H.6.U}.U5uv.3...EFFD&....@.l...B}.....6.$.....,e8..5..*vLl...1L..v.v..m$@|....;..g...R...Yo&C.>....jSe.B..0Q[R......%.lI2]DU..r.8g.%~.\....cZO.....0.*......D>...X..f.\...~^....n...W...I......!f....8<2...{....H........l.0._;~.9..t.M.....+t..1;B.=..x..<*u.P..G...;!.....}.....9Uve.L..t...{8.....z.N.....>..KV.....7....../......._a.f.u......./.w.......8.A?..LWU+.FT.T.7.+.OVOr(. .LsW...P...........`a71....;,....u.Faz@..}H....;.k..;{...|.........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 17683
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7328
                                                                                                                                                                                                                  Entropy (8bit):7.966656765910905
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5F65F9336E4DE71CFB32265D21C5C099
                                                                                                                                                                                                                  SHA1:69AB1EE536EF3E263EB13238CCE5416312F5FDC5
                                                                                                                                                                                                                  SHA-256:AE3B93B085BEECB9F01ACF93EC16BF241601DD49E161FFA76CAE5BFB3C792BF3
                                                                                                                                                                                                                  SHA-512:0B0817A8D184C392CC8948794CFC472AB79E495E77D375F374BF2C3042BFEF99B0B35DA17C5DC3F2DF6FD2128DF7CC8CE0009DD33E04E4B48B04899493F62D17
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_folder_v2_dark.svg
                                                                                                                                                                                                                  Preview:...........|..Gr...!q<..(..0..%.-xp.5.AH.D.&..nu..."...mz....T0kW.#r...............8....._~.p..~....o...a.58.....=.y........~.....>............|../y....?.../...........=|.+&).....B..hP..B..M.A.so..:..yL..3..~...9M...Q...=y{..,...h...:(l..%.E<(dR..c.K....L...k.6.....1.p...5GK:..v..6.......IVR.\4g..T..e:..og..k.q.Fp.A9m.....9xM....d...4..^seb-...C'..S%yp..G....{...".#..>B.dB.s......S(G....../..l..../..^.o..l.q.K0s..x^."?....y.f.b:..T....^x]=...m...7.%/.q._?<*...{......7..^.z...?.$......Y;.../..8....3...f.>6.>(iR..S.I.{..+..2Y.H(..q..G.Ll..Ob.....l&TT)cpH.>.d^T.j.8Hv.:X.s5..>Y.t..1/'....#..=....=..;w....O>.........s.i.t...nT'....+r..v..lP.:.Zq@.....*Y.J,..q..L..Y.^-.....(q-..g.`..qb.6.y&eiE..'.>..r.b.5J{0.i...Sp.n..Z...7..+.|..._}..5..L.kk..f..<..\6h.T...3P.....V.?1.>x.$..s...y$.mV..../(.Ea..4.'...[..$.:. .I...W/..$S._.5c...i.Q.i.|Gi...]...2.4...u0..I..L.....3b.[s....4@.y#..^...i.c....w2... ...B... .].... .E.A.3W..k.9Y.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):298
                                                                                                                                                                                                                  Entropy (8bit):7.303707929899015
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:22413E51A43626B9D6345897F2A09E69
                                                                                                                                                                                                                  SHA1:73C3B57B7649D711D7AF4D9AA302A9B2D93C5467
                                                                                                                                                                                                                  SHA-256:99A6ADA8AFB1108E3B1D5A8FA8728AB99720CA1A835D3A57B29498889829BBC2
                                                                                                                                                                                                                  SHA-512:AF91C5BABB96CAB007CF4CBDE29530A49675F9208DAA79D33EFDB577664C1FD1A9F57D3C4C332A1A8F57162C07F87642C9CE4CECCCE1A25DB4F6FCAE1DD77844
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/files/OSTK_Icon_Favicon.svg?crop=center&height=48&v=1711043027&width=48
                                                                                                                                                                                                                  Preview:. . ..x2nRB.......k..}Q)..*G^?..'nr..f*.....c*R{"M4w..@|j.n...<...ZZ6&..c.i.'.v.....!.u.....?.........{.....EL...._....e.6.(..[.....<..?.7$.h...B....5..!Nh..G."5..2.?..,......_....6h~.!...z:..&A..9..xr.Y!..`=.j5+5.5q&u..z.|...^..p.....#.clD.MQ.^g-.........O.F.<..{=a..v.|V.c..E.>?|.#.{w.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):261
                                                                                                                                                                                                                  Entropy (8bit):7.144983667024987
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BE0E1F67FCA3795A1A5FCA637E261059
                                                                                                                                                                                                                  SHA1:9FD640EBF423FF39D33455C9A863DE61224E5131
                                                                                                                                                                                                                  SHA-256:D5A4A253E1BC85B06D0890CE8E80211D457DF6400EB0BC751E5629CBB9DABB4C
                                                                                                                                                                                                                  SHA-512:007F8FF6CAC23C58B7106FC1E4CCF4B258424519DEAE62701D240D07D92475892005D2EE8B698299692A6F94E608DB4D51201E39C7196AB91DA2DB8CC9F35C01
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1946.js
                                                                                                                                                                                                                  Preview:.:. .rN_.@..@..C.......^.....f.8...&..Q.w...e..u......Q.*-_...........i[....L..?.b.Ax8...c2.{g..i....b..9t<.L.6...n.6.w..2,-.......uT..V..)g.0I._..K.X.."...qM.:..D..z?..*_q..0..+..TVO..(.x.s..S}..(........S.W.....K`...9..`-.B,...'...B./...#.....pT..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines (50719)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):51045
                                                                                                                                                                                                                  Entropy (8bit):5.23029681417301
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3753022E84ACAC8A3FDA95EAEB76E07B
                                                                                                                                                                                                                  SHA1:546AD7B3A9B55C7F5D329E6AD7ECE4ED977A2813
                                                                                                                                                                                                                  SHA-256:DF826456E38D5B7413176EE61360751E4F82DF0E071C0DC4B22923EDEE187CB2
                                                                                                                                                                                                                  SHA-512:E18AD13685C8CAEF0A17594206673AE119FDB1AC91139ACBD5DC27625351D5C60979BB75DB1AD36188E4C4223A1533EC01021DBE48E6B24B7E85E18B6331FACA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:window.Criteo=window.Criteo||{};window.Criteo.oneTagConfig={partnerId:111036,visitEventEnabled:true,fpIdentifier:"f12a48af-0abd-4515-96bb-da2248aaf7fd",dynamic:!0,gumDomain:"gum.criteo.com",privateModeDetectionEnabled:true,blockedSteps:[],addClientSideSupportForId5:false,shouldFillPageId:false,enableOffsiteProjection:true};.!function(){"use strict";function v(e,t){var n=null==(n=window.Criteo)?void 0:n.oneTagConfig;return null!=(n=n&&n[e])?n:t}var I,T="5.29.0",u=((P=I=I||{})[P.None=0]="None",P[P.Cookie=1]="Cookie",P[P.LocalStorage=2]="LocalStorage",P[P.Library=3]="Library",o.checkLocalStorageIsWritable=function(){try{var e;return window.localStorage?(e="criteo_localstorage_check",window.localStorage.setItem(e,e),window.localStorage.removeItem(e),!0):!1}catch(e){return!1}},o.checkCookiesAreWritable=function(){var e=new o("criteo_write_test",1e4),t=(e.setValueWithNoDomain("1"),"1"===e.cookieValue);return e.removeWithNoDomain(),t},o.prototype.setCookieRead=function(){this.isCookieRead=!0}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):851
                                                                                                                                                                                                                  Entropy (8bit):7.7520839628899685
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A8FA5303738D774AD3CF611FF645D23E
                                                                                                                                                                                                                  SHA1:350C4A67C8BB95C1D5E16E7ED04A3EB153D2F42F
                                                                                                                                                                                                                  SHA-256:892E8C20CC4F510B3E939E33DC763878E7D6A9C62E0348B86E9FBAC593A96250
                                                                                                                                                                                                                  SHA-512:38331DACC99663798E2B07A9D7FFC21885F3B049CE70F0D24E4E278B9129301E95A979A70D89E8EF8ADCE9FD3F266E33FC48DA3BCDD1336251C8F7545C7F9684
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/component-pills.css?v=175203172855090728401729663288
                                                                                                                                                                                                                  Preview:....,.lg:.J98,......./.*d.9.......;..OM....4_dt.y.a-j...."UexWk:>.G....'...S r..eT.I.......Z..t.h.P.........2H.*kPjM.....t..........Y.kSLI.[.z..k.M.4.x;.k..*..#BN.N..2..M~..38Qu......]'d.>w}.E..Q.R.x...Re......D..!g.~........{k.)..P.K.-`yi.#5.Y*x.8E......g..rU_[.....xa.Cl?)4.P..6t.....`.@..'...q.....L..h..hXH..0.R..b.vVh..C..T.@...b.c..Xg.R......q.e.N...k.\.Cuv9X......Jq.Q.8..1....".......T..K...+.:....w..u.f...!..V..i.N..@.....-...%. .B.6q.._.].A...!..6...pJ....J........X............z....=0..'OqP..c.$.X...+."w;5X...9.S.RL..........;.r..~....W,...Id......8........P...d....q.._L.....X...6.e5.............;J.7s*`...u....D&..x...........90*b.....B.u.m`.]..B.....h.H..H......u(.&......m...f..5.......Hv.^.....6?....>.L..r...d4.."p...2.`.o6V.y...7i...z:S.C..).':..0....I..4...=.P....d.v.v.Bz6A..E...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2370
                                                                                                                                                                                                                  Entropy (8bit):7.928735576295835
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C6F3E6C86AF866D87D513F3C0E7F7925
                                                                                                                                                                                                                  SHA1:6B1FBBF5D2FAA15087DAA360665E050CD7EE45E0
                                                                                                                                                                                                                  SHA-256:26968934D9578C36A8380A77CDA87A3E23D3BA9922728F8A0E91E3A56E6EC637
                                                                                                                                                                                                                  SHA-512:F3EBE5D471BDDA468A55A0F305F091F345BDC25DF6C583FF1E305CC0928553B3EE678F409F069C06FE8A9BDC208865E0027D8BAD9C265014FC5BB9CF027EB565
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/153.js
                                                                                                                                                                                                                  Preview:.!..,....k...'..v.h...%KZ]E>..@...|.........q...)]&4......y..^.W..r.:.=AT"}.....s..f a..f..]..H^.}.....y.,.J......pLF...P.Q.{?I.=J.r.)T..#...P..9@a&..2....~...&!..z..#o.....m..&.*)f...s.......{6.sf.~.D.,.e^...._..J.........s.%..!8...}.;..9.~.....{.*8............u..R....O..v:6J:..>T..t...`..Wz..)..5.<.?.cW.i...=.N....C.Z.A.FJ....3..q.1.\G..s` .3el...d$q..,!.t.o.....Xemr..x.$).......#R..4...."..M..gV..Ac.....}..9....0....I..2[..e..P.C.}...2..X..........`O:.wu..J........:...%B..DR.PQ3.h...%{M....p.....%.)..iH..:.U5.5.m.M3.C.U..m$.>zw.Y.-...c(.....C...K..,...N..r.m^..}.:.......^.L(..i.....D._7BgC..-[...W...|..{.'UZ[.aO.M=..s2.kU.y<.tM(.e0(..I...n.dO.....nYiM.!..B.Tma...F.r.......q..3.sdr@.~._....9.PC*...~....y.P.@wM.....H.M.E.p..+..{.$.r.....xg.S...7........._.u..D.....)m..<5.fO.v:..f~.*..s= 5..Gt.^#".h\m...G.~..Z.s.X\.....%b...zA?...+?,m...7..=#.0.r...'.!.B".......`=.T.G.&".}....Dz.. .....W.....B..O.m...nT.NW.......c0h.,...'.kj...d8Ua..$V/.T.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):151614
                                                                                                                                                                                                                  Entropy (8bit):7.998503807246859
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:91ED19E01E61151409F6B68472B90B07
                                                                                                                                                                                                                  SHA1:92622265213B6518C8C44342358D9A95637A4DBA
                                                                                                                                                                                                                  SHA-256:632597015269DE1710DAA63E2423A41A237735C1AEB177DA10FD99DA4F257023
                                                                                                                                                                                                                  SHA-512:C1322EDADDE6983A130468C229AEFA643E94865A4036589F8412E8C09366FC1E3489ECA3C78987251D36DD203BC2D6FC69A3ACD488E6D37AD0A277F2C7EE2280
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/17.js
                                                                                                                                                                                                                  Preview:[.X{.7dC$yzJ...n......!c>M........eM..d....@2.c.....,..UU...1.o....?.......*.....aIe#r......3V.-J...............A.Ud\..y...?...=.I...M.Pp?.;Q...T..;.A\....o`$C?.]..u.j.8_......&U6.q....Nh..#..U.jH*.....MS...=fi.9..7.....e....)).s.Y.dn.&..f.3f...6h......Hh.$A......F..J......b.:BKZ...2.V+~?.I"...9....E2wW..#.a..?."G..._..:.d......l...sY(I.!.......J...3...t.G.=.o...y0.S.S......H..{........."V.d..J..W-.^_T..X.u.........[.(..JJ....d............j_+.4RH.%>R.9.(./'....W.o.dN......H...$....6$\y.....;R.$.I79.K.I.%.l...,.~..."....v...b.W...._k^bn..Nu...!.UT.9.............~..f.n.s..-..3.Bp<8.?T-.5.Fj)Rk.....}...9ku..f[....I..!...467....*.M...!4...r....5...9vw:.y..!.n..!.]..G]%.E..J.!.......T)..q......a..........Wjs,...|-...+.Z..+...i.{$`.wH...y.a...t.V.1.....U..w..(....).....v.g..z$.4t..'.hO....V...Q..Xp...t..aB........i.4..Y.{..U.m...t.$.....X..L...~E....I.w.s...|.e.."j.X.@o.)..+J........./A....I.^=.f...P...k..]W.s..\....h.._.Q....5/..^
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1583
                                                                                                                                                                                                                  Entropy (8bit):7.879968386288726
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D77F2F38285248E7E0D6C1536E2EB8D9
                                                                                                                                                                                                                  SHA1:9B6056838FDBEBC52544D18918535B494DD9CC8E
                                                                                                                                                                                                                  SHA-256:7F92D44257787CF829EDF7CDE9C469FE0401E0114AE329FB957F53B39FBAC486
                                                                                                                                                                                                                  SHA-512:3F687C2AFFB5428530394AA23EFC6089A50BB3AFD8799FB5EED52366762CA80CD340A6B59626E490D66AECAC9492C77F4B55C2E470E621EF5FBB66F7F0ADFB7A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/104.js
                                                                                                                                                                                                                  Preview:.U......D.....<.a.M.i...}..u"M.-......{.I...~`.~w..^.J....J!......~b.J".)..C...of..".g1.E.$I..8DM4..Y...:.W.Y..p&.?.1......!.B...k..G:..(#....../A$h..1..2..k&-}*.J...D..&.\...ln.W.>..:..0!...b...@.?-P.b.1.._..8..Z....b3p...DY..Q.^.6hC..#!........(....p..E*d...D...N..i...0..i..=2....]h*...&..6K.-.m...X..4..,F.P'..X...D........R.Y.......M..t.Q..hx.C...*......#E.(...4.;^..<.x^.H=.....;=.]YZ. ..mU..D...H(s.....x...DA|tS..c.e.|r.X.|,..iV..|....n....hTnIS...........n.W..!c.'..V.J...*6..&@B.;...RWe..S.....2jo...7........*.....r.kO.r.+.-[F...q..K..g..9...ZB...."?g83+ZK.1.[=...5../.A......A~......*......*...h......V.VM..[4......u..{...t.....]..r.'.|.FF.~.!....)...b.\[.h.q..-..~FJG%:...5.fZ.S2..r.T.siV.Bq.E.b.,.%m.rD.|s...D.;.......*i#..|.(\.....E...q--....YYj.\.t`...F..6.i.%..U....v.+.&..CV.`.N..F..4T..!.%.`...}..7y4](.B.+.|...-vi.=...Ar;...kYJ..`]....@5Eq..*^/...\v.(6..L........<.r.F.A..M....[....L3O..].bEk..*.1.m.eV$...$.nE,.Ej.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (59227)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):64599
                                                                                                                                                                                                                  Entropy (8bit):4.836331250269919
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E3FED42877C430D4D2E205AB7A14C2F5
                                                                                                                                                                                                                  SHA1:C8A517CE089C8C2335DF5CA4907FD853149350D9
                                                                                                                                                                                                                  SHA-256:87034B8FE839BB59F69FF93B528EE864ECB44814BF4D8CF499F348B087E12325
                                                                                                                                                                                                                  SHA-512:AF381EEAF6D55F966D9662AFBDB6828E1015A419DD966B6677179A63B43E705A7FB0295E6FA6CC34AB920459C01C2E44398E063B3C90DA18ACE7304ECCF4C97F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/stsserviceworkerprefetch/stsserviceworkerprefetch.js
                                                                                                                                                                                                                  Preview:.if (typeof self !== 'undefined') {. const versionedPaths = ["@ms/stream-bundle/chunks/12131.js","@ms/stream-bundle/chunks/16934.js","@ms/stream-bundle/chunks/23363.js","@ms/stream-bundle/chunks/24997.js","@ms/stream-bundle/chunks/25506.js","@ms/stream-bundle/chunks/2698.js","@ms/stream-bundle/chunks/28941.js","@ms/stream-bundle/chunks/29003.js","@ms/stream-bundle/chunks/29281.js","@ms/stream-bundle/chunks/30905.js","@ms/stream-bundle/chunks/31918.js","@ms/stream-bundle/chunks/33090.js","@ms/stream-bundle/chunks/38564.js","@ms/stream-bundle/chunks/41800.js","@ms/stream-bundle/chunks/45951.js","@ms/stream-bundle/chunks/49917.js","@ms/stream-bundle/chunks/50538.js","@ms/stream-bundle/chunks/52343.js","@ms/stream-bundle/chunks/53319.js","@ms/stream-bundle/chunks/53379.js","@ms/stream-bundle/chunks/53864.js","@ms/stream-bundle/chunks/56756.js","@ms/stream-bundle/chunks/56770.js","@ms/stream-bundle/chunks/57247.js","@ms/stream-bundle/chunks/59721.js","@ms/stream-bundle/chunks/61251.js","@m
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):327
                                                                                                                                                                                                                  Entropy (8bit):7.3291028853264155
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8F0687A4E9FD3F38F964EF6EE5B7F2F6
                                                                                                                                                                                                                  SHA1:B94CEF7723737DC44DC0E95396EE08E54DD60278
                                                                                                                                                                                                                  SHA-256:5F02139DB88EB17E3A1216B68CA3AB324F26DD145753232017B84D8F98998E85
                                                                                                                                                                                                                  SHA-512:B97DB0B33E4305A8C3022369AD4695733B6DE6ADE7B9863BECAC0AA3742DCDEC5A606F41FE38299CA3F14D7FCE496DC9DCFAF1227F48011B73788664BA5BDDC7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/os-master.css?v=155069223386330419261729663288
                                                                                                                                                                                                                  Preview:...@.J;4...^:....m.a.6`...Y*.....|M3...^..K..5.'.......j~sH...1.........9.Kk...~..TJi.G.9....|.....Lz...P..Z..b7.9N..b..l...@C.!G..pJ&T8.m`.....x....@..z{JO..N.\.K....$../.0z.Lg...+.`U...q.J..puz.........W..L&.d.#-../.~............x.}?..h....vb1...!.....A..=..'...]..Z%4...uu<...D!.W.....l..u..*....KC)cZ2.91T.E..{.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 630
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):327
                                                                                                                                                                                                                  Entropy (8bit):7.270633724840899
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:AC255A6189B5ECB6ACD74288EAE00388
                                                                                                                                                                                                                  SHA1:DFAA38739383A8DBD3A0EE296C5EED8423DD6F28
                                                                                                                                                                                                                  SHA-256:3FF185DFD49B65A628E71700C6A6C0F13FC34DD06B30748D8FD8E2E165E0BBFF
                                                                                                                                                                                                                  SHA-512:739005E88B31B1DC9E72510929161337AD526EBEBC0DE8D6DFA4F7852B0DB2190E6619C061F6DA5A46E1D02736B5901D928D468444D7D2B4B5B0C551342827A7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/96/genericfile.svg
                                                                                                                                                                                                                  Preview:.............j.0.._eP.5...8PJ!.\s..dpm..q...d'iRz-.i............}F.&....bWM.f....{..3..qxN.i..$Y....9OB..^...C..-:..+.G@..B.;a7.s.L..8...........5...<.....=UUE..r.0e5....e).;...=..;G?..f....f...G[f.<.]_....~....@.)3.F&...q/.9ca.6T...:<...\ ../.C......W.._.pA....uD...R&1^)..X....y{..7Ba.70a$a(....#.\...H<...7Is.<v...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):42254
                                                                                                                                                                                                                  Entropy (8bit):7.963064331425086
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:60AF105AB6B630452B06D6DDA4B0BE74
                                                                                                                                                                                                                  SHA1:920F5FC2CA2058928738C1695504B23704C794A9
                                                                                                                                                                                                                  SHA-256:3FC627E56349201333E6C39A44036B5CF09AD9378E46782098505EDB037BA104
                                                                                                                                                                                                                  SHA-512:7A8B15D66D4D3D65037170599BF6C961FEA777F1D74685852AB8E18D9402145E1271561EB1AA7E9CB403A01C72BD195BB97F4EBABA1610D5A15942B57780357D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_filter_v3.webp
                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X..............ALPHy|.....m.HI........g..ef.v.2....I.J..!L..Nx.u....r_=|T.%I.j.m..>....L...4...kM..>jm}.u.m..."b.....mm[...}..f.".,9M{.5.r,.G._....Y........E..0..9.........$K;..d.....X.L..?....bJ...p2..>...ydUe..aDL...................x.K.B...k..i...n..oJc..d..-_m4-..~f..e...!&&.s.~..i.}.y=b...i..e..\..k...v.......lyl..Nf..5/...b.W_nZ.{.{..@f...i.m..e^....<f..%..1k.5............9&.sh.o...Zs_L...Zk..n......c7!V.. ..I.H&...L.Q0.@.s.a...0`...MA0.L..&..rc.<lB..q9..e..X`0..3..a..;^.,....iH.r.w.K....f.Xf........L..@B..... N...$y...E..,....W>..&...@.0.......$)I..!s.........W<....b$.\6$..........[.e....Q....rc.$.0...H.!yP..!5L.'H.2....M.1D..'.....`H.....`...*!...6! ..a,#.X......_.dY...4..$..0LB....(....&F.X..,...YlI..&.E..] A ..xPH..0..K..V..|....-#..h..,+.6..5H..@ A..v%.....$DB.A...U..... .k.,#.In.!.$..jv.`.{.>..Sa..). 2b....`..A.._.dYF..qQ.0...l..9..v....i0.c.c........q/.AC#,dY.aY..,..[...K.......@.d.s....\......xs:.W=-..x,..W....0......`..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Java source, ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):896
                                                                                                                                                                                                                  Entropy (8bit):5.395388105224338
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:469AC3E0E4491ED3F7F130587A88866B
                                                                                                                                                                                                                  SHA1:7F15CA62E527E3AC916CE3ED9071F821F1C72980
                                                                                                                                                                                                                  SHA-256:18DA4974A66D804D61756A0DE19E3FA54AFE0B5E4CAAA43BA63AC807A9C4C41F
                                                                                                                                                                                                                  SHA-512:B3C0D0F30E59C285F52A1B1D5C82BBBFEA0F18A885CB663C1F7EA49207FC124C1D20FA567E2D41FE2E9E969132AFE601FA661D8681868590D79CED851B675131
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:"https://ikrushercom-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&enableTheming=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&streamViewServerLoad=true&streamInlineScript=true&siteConfigRace=true"
                                                                                                                                                                                                                  Preview:..var _startTime=performance.now(),_startTimeTicks=Date.now();.var _shouldBypass=false;.var _cdnBaseUrl='https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.008/';.var _swBuildNumber='odsp-web-prod_2024-10-11.008';.var _wwBuildNumber='odsp-web-prod_2024-10-11.008';.var _oneShellUrl='https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell';.var _wwKillSwitches={'48FEA7A5-5A77-480B-94EB-43F1937DF4D6':true};.var _killSwitches={"2ECA6C8B-E22D-4A59-9895-73D3E5800079":true,"CF8FAB1A-8794-43BE-9610-9B6D285FC2DF":true};.var _prefetchBaseUrls={"stsserviceworkerprefetch":"https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/"};.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/stsserviceworkerprefetch/stsserviceworkerprefetch.js');.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.008/spserviceworker.js');...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 15812, version 1.3277
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):15812
                                                                                                                                                                                                                  Entropy (8bit):7.97362551016411
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E4D0BA1A29BE083A0739C928036F49B2
                                                                                                                                                                                                                  SHA1:46AC8AAAB71AE649A2F7672A6BF3A2331A9EB5BC
                                                                                                                                                                                                                  SHA-256:2ED1A2974B878ACF7B2327BB61D47DDCF3819C2C05CB6C4C73F6680752996FD3
                                                                                                                                                                                                                  SHA-512:254F063591AF16CB7A38243F114E735D8E773CF5AA6895E8118B979508C8303FF083BC01505FF8AB496FDE0C9E361D761349C0484826F0A71CC4EB6ABCC33436
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-0-433a26c6.woff
                                                                                                                                                                                                                  Preview:wOFF......=.......o.........................OS/2.......G...`*.b_cmap...P........s.Zsgasp...h............glyf...t..6!..`|.c..head..8....6...6#.hhea..8........$....hmtx..8....>.......-loca..9,...........`maxp..9........ .z.)name..:........O..R.post..=........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px4......!...X <....=).f.x....+.q....w.A.i.y}..#.....%.6.Z....._.ar...$..I...mO....h>.Rr^y......<.m..B.xn./..%^..^.dJMC6.]...J..&@-...J;.t.$D.!F.c.%V..F.u6H...{.s.1'..p..........#.8..f'......qB.I',..#l.]R..;'<}...rv.N.n[a....l.>...].JG...PFgJ.TQm).Q.kPaw.kQA.Ks....q.F......+nye.7.{}..9...............x..|.x...93....eI.,.dY.....%...;.c...<.@.$@.. $<.P.I....m.>.%i..ui.v.n.R..n.z.v..K.vo.-.5...gfd.6{o7.hf.9.....>C8..!.{.}.'"!..5.^..po.._ /....&...=6.7.pD"P).....u....;5..f..d...W...j..8..,.E..V7..6...4.p:-.M...7-.k.'....De.H.....J|n-.u.$W.g.;...JH....8'..7,..5...(..2....^..L.j.V_.E.pO...e.<.......6r'.'......j.M..|0z..1...LP...S.Rc..S....a.......s,.7D..W
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):668
                                                                                                                                                                                                                  Entropy (8bit):7.6693065922712345
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B464D973ABE9173E7DE2734D5CEB25B9
                                                                                                                                                                                                                  SHA1:D8B68DE60D92965DEEE7CA6A5B003E048FA2D1D0
                                                                                                                                                                                                                  SHA-256:EC399331B61B9B73E49E96F67F388DC44442F2FD716D71D76D0040A17AA3A4C0
                                                                                                                                                                                                                  SHA-512:C839ECCD30C54168D9B239B1330900ABDAC49A22185A0FE1027767BA56333172FB410A85C30B0604373491B5F31616EB3A2E78E6C7FF8A18893240DC82B652F8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/258.js
                                                                                                                                                                                                                  Preview:...@d55..y....fl...NT8rj)...5.U.t.S..ZUc.p.[k.....mMqI.^.U4..o..........J.KUr]..k9./.......mM....FK....h..E.h..i.....n.7...."@.{Q..'.M..AJ.bt=...*..f...B.M...^e3M..%MM*.b...........'.&..N.SL`@..rg/.p>}.. .h....Vl....e...i...}.@...F....U...L06.4.Ed.g.l0H...t?^BQ._.Y[.e;.O....q.....;...,.$.......w...c....z...<~/%.Ri.N.i...h.lS..J.?7B.....=...v..8c.F....p.^y.`..R..._5`..i....R.K..^..>.R@....Y....7a...#..v/.`./*...B`.F..n..1..^.)..".X...rN.....w.Z....B!Q..u..U....&....R..F.N...$mGP.909...D?~!Yvp...PH_..<....G[.>.....9'..j..hc.ns.s..c(.1....h.;Q.o.?<..]D.lU.[......h(.v...=...0.Q,.H*..\.....5.wx6...H.B....T.s..X.....4.}....b."/..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3599
                                                                                                                                                                                                                  Entropy (8bit):7.946155863600102
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:800BCE0A3FB10F287B6AD3FA39925170
                                                                                                                                                                                                                  SHA1:CAFA032F366318F6E3CC59EE9FC6C86A44954EA7
                                                                                                                                                                                                                  SHA-256:082AB30D26C44433F638100E05A1981E558ED159610E7538ABAF22779C9DEB94
                                                                                                                                                                                                                  SHA-512:89243C23BA760004D9A44B44BC5A4D53546BD1BE69F0BAECD331230E7A0A275036787218C63C2F778F163AC7931E7696C544FDF446F3257E6B07941D01D4F444
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1932.js
                                                                                                                                                                                                                  Preview:.z-QTfF..q...........N..."""2B......&.6.z6.i..q.s.;x.Y...=){,...eb.r..(=..mg.^...r.?..F^./.....[.<95G4Y..:.....^.....9........%..VA..2/......%sJ.t[.....Y.....G!...S.#;.\..%6...K...Wx..#..{...^K..qE./..]UY.....`.o.....O|D1......yc..MCx..:./l.v..V.....G.....E.a..}..<..Yr..4.$|O..lr .~.u.4#.C..s.O^.............w.....JI...j..,..5.....2......C.C.....l.Xat.k.g3..u..gT..N.8...sx..5...hk..se..u.0..wr..E..O.<'].RrCF....U.....m....f[...P.t...k.....{..m.....o.[."..v...&.t.&...Xw...!.}.Q.H.. ..T'.(....t....0.\NS{..........".D.PI9...../.~....g.E.Q.H...IU...aJ..-$..T.ew.g..@P.@m.BQn...f<..}.b. ..........A....y..a.s.;...9..z..q5..0..B..F.[+...N{.aW.crWX0Fg..>.I2.).vH.....".....u+...v\... ....r.9..OG.n3..R.[......rF&.L%4.?..).RX$n..F..(.0..W....\..&..U.+.x.l..;......g............D0&\T/.J...'.T..f......ON..U..\*.1b0u.cI..4+.?K,,&.Bt.H.(...0b....P-W(u]Sf.K....+/..a!..-).1E#...Fj....K(..7,._.a....v......+.Oa...@dl...I..%......M_i.^...0.0....n."
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7236)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7335
                                                                                                                                                                                                                  Entropy (8bit):5.137837224968061
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:19EA48B97943CA6EC9A809BF56C52A85
                                                                                                                                                                                                                  SHA1:FF8B027AD7BB2B0C1D79DE20FA83BF08851B66BE
                                                                                                                                                                                                                  SHA-256:A4570A3393508E86E924B76742746A681299E8F7A1FF618513C785A846AF8906
                                                                                                                                                                                                                  SHA-512:3D5C1BE0CBBBF167783EAE37FFAD192E0222C97BB7AF47EF25EA4047866531E43AF751425B35E4752167E8649E5CBD02D0CCC8F6848C149B566084E0ED48AE60
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.tslib/tslib-6a7224b3.js
                                                                                                                                                                                                                  Preview:/*! For license information please see tslib-6a7224b3.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["tslib"],{tslib_538:function(e,t,n){n.d(t,{q5:function(){return r},DQ:function(){return S},$0:function(){return y},Gl:function(){return D},HE:function(){return v},yv:function(){return l},J4:function(){return w},_7:function(){return E},ic:function(){return f},j0:function(){return s},tI:function(){return p},e2:function(){return i},SO:function(){return u},Zu:function(){return O},VE:function(){return C},zH:function(){return I},Hu:function(){return d},Rd:function(){return c},pM:function(){return _},dc:function(){return o},lt:function(){return g},Ej:function(){return b},Hr:function(){return h},BW:function(){return m}});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("fu
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):11186
                                                                                                                                                                                                                  Entropy (8bit):7.981817846960273
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:76B6C7D4CB94A93688011661707D716A
                                                                                                                                                                                                                  SHA1:96EE0FA1C34120B919EFC41EEFE6F91B670C9982
                                                                                                                                                                                                                  SHA-256:1EE8231123A72CE434C9E051491FA412B4A9DB23342F601501F730CB2565B712
                                                                                                                                                                                                                  SHA-512:A21662472E004ADE5B12F77149971613BD542E81567E5E69C46111CE5B06CBE4A09BC65CD3406732A83DE263ED24881234022B15C2C493A0C8FC2B6D97DE302D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/splistshomewebpack/deferred.odsp-datasources.js
                                                                                                                                                                                                                  Preview:...#..[U.....Z.pc.u..S.CEsl2....6Se;....?..j..sL#......@.^c......d......).i"...P..;L...q/[J.gG...H.......}.......o,....:6].A.6.......TmJW.:e..k....HB".:.t..P..R...."%..Z..U+'..^......".......3../.....-.j3..d...R..h...X^U......b.%|:S.......S.B..8......`.....!@/...6Q.u.r.z......:........S..C.\.9T.Cj...U..[...%.t..y.....L.....M.........A.9.. M.~.;..C......-.....7.....!..........K.{-.6.8......n...+.Q.............Ol.6;..S..E.0..! y^."..}..\)L.\.oh...6...p.m....0.Nn..t..#...w....Sq.;.8..Y...=.dgq)kA.@.^I(..+..}T..............k...3..l........O..:.;G=z.....]...0Q....:.......P.......U.Mt,.a.'.~...(....4;.o....D........D.t.....?..F..|..fPz..2. o....V2..$7c......i...#.p......_bL.8..x...m......0&4..{Y.....(..#.n.*..T.8<...Q....q_.(i.W....".b...xS[.E....q..1..J..I.i....I.W.ql.(.f.(_..x...Cq^.x%...W...].".yP".\...A.!v....W&..g6..B..|...av..s:.(."r.0,'.S..s.x.XG...`..B2..O."v*.......bE...]...J.9....D.V...T-..#...n.ri.....g'.:.....1[.VmkW.z
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2638
                                                                                                                                                                                                                  Entropy (8bit):7.936833361526791
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CB72218C2B62AA5C2B5251087FE29608
                                                                                                                                                                                                                  SHA1:DFAA6E703B6199A9895351A8C2E134DC5DE5D5A3
                                                                                                                                                                                                                  SHA-256:E877BB7CFEA330C87AB5BC1560BE430E20816B438FC97DFC68CA38DC0683F86D
                                                                                                                                                                                                                  SHA-512:FF47B7DB0AB9AC045B5FEA13990C17AD924DFA08D3C26B543F1D16EC1E82C4150795C2ADDAC7A6B78E0F903E00C233EAA5F826CDC716F6E14E5F1DC3F68D299E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/219.js
                                                                                                                                                                                                                  Preview:......v.....cMi...h...E~..vt.........)....e.r'..~.;.p..9H...i.H.k....I.6t....[.G.1....OGB.~:.Z.....z..LbT.....Z..AH.TAWYaj...s.......l6..`W R....rD..1..#.7.I..o.M.[...1.f.....(..n..e..=[X.^K..1...F.B.-.P..d.....z0....Q.o;V%QF.:L.z......4c...+..~..F.y..]....c.._D._"/M.h!..n..h=.L.....Y.....L.p~.4..h~ka..**......4.^;c..M.......e...d..T...:..7..%t.ms.M.M...+...NC....Rr!...s?.k@]......m..bq....BmWK.8...+.h..%...........+..."..C*.>.^_Pr..s....B...F....S.b..f@.>..[.K..I!6Z_..K.j....N....j[yM.'?.;.fAR.{OKa.[%...&.z...$EL.:2..'W..i".(..k..)...6......i.. .bA.6.n.:.R>.....UvZ....z3.v.....{7H.......).o.9..k...........Ki...B.......B..P...&;}.6.b.0..>..*=.....V..a..q.<.[.IW>nO...k...6}.-.._.!..I.=....NSpx..O.....&...@....../..j.Ut.7..8...{....n.L.....|h..+NkW..$...$w..C..$...^..;]....CT..#E=.G.c.....F1,.._..Dg.{c.r..F....\.\.......f.Hp.hH....i!phiTS....pE.....F.;F...o......./C1...d..%.K.4.x.'......!x....K.5..Z-...q.....M.....).Hw.5l..Vw.|s..N2
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):163
                                                                                                                                                                                                                  Entropy (8bit):5.297552459436421
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3FFE69064BB323E26EBDDE40AECB8628
                                                                                                                                                                                                                  SHA1:A5E4370DD1416A345A2F41148BE5B67893C96A7A
                                                                                                                                                                                                                  SHA-256:FF99032B0E0EC65E9A0B4800B2A497F77556908A10D1458CB2C2DC0D458C3F2A
                                                                                                                                                                                                                  SHA-512:61F521E411637D77D7EE56AFCB75DCC2716D65C0E2C14FA3AFE589C7CF94496B19D1587A8EF89A3F6C344978E74CF74FF3C6A8960E16D1A9065CD55864E152F1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ui.powerreviews.com/tag-builds/10461/4.1/js/chunks/136.js
                                                                                                                                                                                                                  Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */."use strict";(self.pwrClg=self.pwrClg||[]).push([[136],{60136:(s,l,r)=>{r.r(l)}}]);
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8777)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):20771
                                                                                                                                                                                                                  Entropy (8bit):5.4701671150948945
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FE0ED35CFE206330B28BAD54F9291B30
                                                                                                                                                                                                                  SHA1:E8733683DEA6712D3A63BFFE13A04641C445196B
                                                                                                                                                                                                                  SHA-256:F749E61C40ED3D1EE553A1F19BF73B9BFCA4DC8FC7355E3200C744E2EFC79B16
                                                                                                                                                                                                                  SHA-512:26004549C6A7CED40C46569FDB7701067A809BE0FA8CC2DF7FDA9C3A66CAD98AFC66C8C8159496AFB80C2EB3E15F15429D8BC4E06A270F96DBDEC65AAC694E01
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[88],{2892:function(e,t,n){n.d(t,{a:function(){return I},b:function(){return D},c:function(){return y},d:function(){return v},e:function(){return g},f:function(){return S}});var a=n("odsp.util_517"),i=n(379),r={ODB:61554};function o(){return a.ov.isFeatureEnabled(r)}var s={ODB:62043};function c(){return a.ov.isFeatureEnabled(s)}var d=!1;function l(e){var t,n=u("Error"),a=(0,i.a)();a.availability.customCopilotEAPCheckErrorType=e,null===(t=window.localStorage)||void 0===t||t.setItem(n,a.availability.customCopilotEAPCheckErrorType)}function u(e){return"UserInEAPGroup_".concat(e)}var f=n(85),p={ODB:61346},m={ODB:61866},_={ODB:61991},h={ODB:62020},b={ODB:62111};function g(e){var t,r,s=e.pageContextForEAPCheck;if(!a.x9.isActivated("99f050db-9dd7-4098-8772-9cee7e595faf","10/03/2024","isgulati - enable site check before enabling copilot")&&!function(e){var t=!0;return a.x9.isActivated("44d3c708-0bb8-444d-8457-4b05f385
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (45506)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):45536
                                                                                                                                                                                                                  Entropy (8bit):5.396374190413754
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BC512A357F61AF262D53F5156E3D141C
                                                                                                                                                                                                                  SHA1:1DCB28E3F469109C4D7BACF454BB6DCE3D8F51B7
                                                                                                                                                                                                                  SHA-256:ECAF4B7E1E2D97E4E9D9D17BEB388C5E9302B0D65E1888C2520C698E817B25DE
                                                                                                                                                                                                                  SHA-512:F8263DAFA71B6D41DB0CB42EA330A5F7EA6D9E87EB999CEEC00E7311D2F22800E057EA2972F70819F79E95959343E6DBC969DE7A80DDA92AB7592BEF5C85EB65
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.utilities/fui.util-93de749b.js
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.util"],{"fui.util_175":(e,t,n)=>{n.d(t,{ey:()=>Wt,Vs:()=>Te,ws:()=>d,gt:()=>_e,p6:()=>s,rf:()=>xe,vv:()=>o,M0:()=>Kt,OQ:()=>Rt,N7:()=>vn,U8:()=>R,Kw:()=>N,xP:()=>we,Ac:()=>At,pc:()=>Et,jr:()=>B,I8:()=>_,_r:()=>H,LC:()=>F,IV:()=>Pt,DG:()=>Ut,ck:()=>Tt,h6:()=>v,Wb:()=>tt,cQ:()=>J,eq:()=>Bt,PX:()=>ae,pz:()=>Qe,_m:()=>ze,A1:()=>Ge,tk:()=>ne,uV:()=>An,es:()=>Ce,$O:()=>gn,P9:()=>Je,Ud:()=>fn,z9:()=>Xt,R1:()=>Zt,wx:()=>dt,GG:()=>jt,T3:()=>Jt,JZ:()=>Ke,G8:()=>_n,cC:()=>an,CN:()=>Z,Cg:()=>Mt,D7:()=>ie,k3:()=>bn,Dg:()=>Ht,$L:()=>$t,tU:()=>tn,wz:()=>hn,M3:()=>wt,pv:()=>gt,hA:()=>ce,I2:()=>le,bS:()=>pe,Sw:()=>en,hZ:()=>nn,jx:()=>on,iR:()=>Yt,x5:()=>rn,vA:()=>u,n0:()=>De,P4:()=>f,kF:()=>at,$1:()=>D,TM:()=>Qt,wH:()=>se,Z2:()=>kt,IZ:()=>nt,Nv:()=>un,F$:()=>ln,cW:()=>dn,QT:()=>cn,Nx:()=>sn,A2:()=>qt,Eg:()=>S,ZW:()=>Ve,i4:()=>qe,fK:()=>ot,Uu:()=>Se,EA:()=>Vt,e_:()=>En,pZ:()=>wn,Rs:()=>ut,ZC:()=>lt,MP:()=>Ie,fB:()=>ve,Rf:
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1134
                                                                                                                                                                                                                  Entropy (8bit):7.824048055884214
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1F18B41A7EF96F3EF2ADA9B48DFA80F0
                                                                                                                                                                                                                  SHA1:2CDFCADCB806590EA8796D7D3DDAEB62D05B0C99
                                                                                                                                                                                                                  SHA-256:704E0561C5D8282C76BF87DE09F7109A3F18D8C061B3767A330ACF119DF43595
                                                                                                                                                                                                                  SHA-512:F2547CED4383EBC37944FFF601FD2D141D2B8AD2D9A5F11C0DC3F511C41697D26D5A347ACA8A47FD1FA74AF9DF3514F374DCF359E5A6B3A7E6AA081E434E8A88
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/StockProblemsLineItemList.Bu5AVYri.js
                                                                                                                                                                                                                  Preview:.C...\j.....5....'bKm^..tl.C....../CN'........}.}Dm...X...B.P..P..n...L7'..`.S'....C4`...2..lA..6.0...>.*.x2mx.#/.!....:.Y....;..;...M...N>.....)Ku.zr7]yf..Q..L....C.G.9............:Y.(.i.qZ.O........Y_i]...RC....B`...4.Q...LY.a.I..N.J..Z...:&...l.8}.._)..:E.t..M.rh.Lc]T_......0|h'.y....r......*n...W...1F.1......c.2..V..5D.%V#RSw.Yu.......pvx...x...V7>.w...D...{X.:*.9rLS...Ro.Q..N.e;...\.....].<.hE..........'u|......l$.#.....=...."}}>P$....p...._....'.......:.@..8d?Q..I....<8V'.@.(W....."q........E@l....-[h.;..Y.0..d.8F.f.....DH...|...+].dOI.b.....a....^1.!TQ)...a.....C.n....(U.....1H.a.../U,....bP..bu..be8.q..SJ....N>5..LLg(b...D.0(...E.2...Sa5j.:..wl.......^uw.....*.._...>..."z...x\.Uj|$%.B......#.VC-...4...n1ts....m.V.....+X9..T..v.5b.....:....S.v?.n_.c.MB........YsdY..}Bh4..w....l.x..mg.r(Z9.."L.Ej.R......wh.X....a..9j.S[....+.P..~g1lm.r|G)..i.K.fHq.e.cgg....o.%Y1B=..Z..#......|....*...}1.?O .....{.*...b..)..c....;.f&Bj....h...&.~..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3346
                                                                                                                                                                                                                  Entropy (8bit):7.944021662495385
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:695D9EBA70F97277E875C073957B5C65
                                                                                                                                                                                                                  SHA1:93B8CCD437C3456BEDF7DFCEB4FD47C84AD89C41
                                                                                                                                                                                                                  SHA-256:0A2B9AFBEFC65AD03269E96D3906C6308BA264453CAEF8CA52A952466ABCE528
                                                                                                                                                                                                                  SHA-512:768ADB26C71CBCC3C62E459C32C5CC41C568466DE44A60A0B72AA35E55DDE1BE4B89AD110BD5DEC74B657EF51683731D8A87F66212EAA824FFCFB81A9E3CCA04
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/46.js
                                                                                                                                                                                                                  Preview:.., ,.lc........0t[...q...d..w.}....K.:..._L.....U.9.........7.A&q.j.#..s.._.6z:.........MR2..dcM......i.!<.Y..&....l.......ML......mYv..N{x,.4...w.......tj.N....h"..`[{:L..wZ.<.......P..Q.p....l..[.mt]..X'.y-.1..C..m0..E.C..lC.WM......?...}..F.5r..l......E>..c...'.HX.>..k.4...xO.j%?..0.Ke...?.%(l.*.n.I.r....A.rd.YI.,....et8./v...L6h}..x.ta..)r&..4O<?v.bn..dD.1.3.'....2..P`.L....M....U.$.^...+.c(Z.]..>...}dZ...'5.......!..I..d...k...\..|.`.$.,H.c..8....D\.@%.E...L.a.5...Z_..Lb.[.....F.\.L...a........i..0........?.v..,..3....U&v..Je./..z.]o.B=(.&...%.3.$..<W..S!..T..P-...........r._+.\".r.;.\+.fE.E..E@...\IP...`..t...m...A..8K.p.R=Plz.%By.7....A.$.sOb-g].T.'.\....\.(..x..YR... =.Q'Gr......>....... !MQ.IH.a.G...X8s.R.2..Ok...;..m.7.5...}.|...6........e.=.....|.W..5.8..zr...~.9b.'...;..........VF.|z~.3>E.K.!..m..5....}......n.:....J.AV..}y..hm.@....X......B./[H.q..6.!.e...Ay..NVC|......2N)..0..>...x..H.$.-.\)x..z...O...^H...O...".,.yA....#.`..N..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):22128
                                                                                                                                                                                                                  Entropy (8bit):7.992112024503673
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6D21E51A021142EF447D1321F99A2523
                                                                                                                                                                                                                  SHA1:84951502260F6B77B6ACE10FB7CFB69C1CA2350C
                                                                                                                                                                                                                  SHA-256:12A6C30CC21D10ECCAA19B323A6CEAEA8BFC01BA6679261126FCF9FC95318A99
                                                                                                                                                                                                                  SHA-512:AED96D9B4E3E2262A9E9B846BC16A515328A5F71807A73C70D50F0BAE9F60C799A18A7C43AC535C8C87FDE86B6A3BE795F507E8848F0DE5C9B5615D70176A059
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/500.js
                                                                                                                                                                                                                  Preview:[.1.6.v...-k...$....8....<@.R.1.u_..t..G0.$a..$.......ra2u.t....b.V..GU..:..'t.El...M.S....C!.......m#...w......pJ.h..)._[`.m.H@.8.U.....(.]..s3..r."j1....U..]..x......%IZ....^._.J.h.H.......<.P8..[...P.zu.}.>.&{........L.R.... .....W..Y..M..._2Ai..7._g..C.=..N.oN.....{iM...H.H..F........N[...I+.xSN...!........N.#....-.o:.....o.}..j...:.....l.......H...|....[TUw/.a.n..^"1..f8...FuU.....7.......9.8.. ....$...BP. R.U..tp:.]..S.Y.D.j7..tI..H...&.c)...,.e&\.Z.g'..[@.....}..w...=..0.,....m8.....u$9.l..U.n1.o.:Y.\..v............!$.5c.._..........9x.}5......fN.j<y...G~....\.so>.........E....?K......g.......'.V.J.@....dZ..R,..47+.P...n.....tlX..i"...j....T..Y?..n-....B*..uws...+.o...i.#.:Nw.E.D.hOm..#......6..Q.....^.&.].3|..@.x...B]...wr.g.%H~..k..|o/3I'.-.jd.%.....)...}..aD.j=$GR....%...a..d.b).l^.T....-U.._:U.6Z....&=...U.7......m?_.g.....vNe.]..n... ..+b.s..)%...T.M...mV.....p>y.. .&.eo2../...v.#.u'...xgU....R......*O.r{....SCA..r55....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3166
                                                                                                                                                                                                                  Entropy (8bit):7.927177162956327
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E5A1C8047AE0E7FA2A0561C7CC0756A1
                                                                                                                                                                                                                  SHA1:206226C8F1AF4A6EC20BA22FD62BDCB6DAA3A4F7
                                                                                                                                                                                                                  SHA-256:22894254984092B19331D55E13F2E73D13DC64962F3D00B2EC5D23C64B0D7F7C
                                                                                                                                                                                                                  SHA-512:7E122A21244B91FB36663F44CE3D236B384D3CE0338FEA679648323732E3ED2292AF2CBF9A9DA4873AF4A6414ADFC3FCD220778FB811EEC15A4919F67FF12E5E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1369.js
                                                                                                                                                                                                                  Preview:..,.,.lc8V..l8..9'..C.]...QD..f..L...5....e.'1......).....u2_.`b...M {)`<.!.\w..VS.......$].n...I.@b.....u..8.s..vU.C..).t..Z.5g.Y..q7.t...K.4+(.dH..K..i.&....Y.....v..!...A..|.u&...._kZ.}@.kCT1U-Q..LS\.i6d..^.$.t.....o.....Q.[......M..k...k..lE.xK.W}.Z..../.L.......h./....d.?...Zd. o...^.y.1..H`W..r....eLt.NV...n.}.....>.......$.1..K.....]..*.YP.....>J;?~j...ptz..=...r.Ru/S....ufa...s.....[.>a..oC.zk...../................myu..jT..l...:,.....i.?=^..|...u{.j.u..#...%o.....g.r`.....m..a.HP........\^|......K.@Z..e/...GT_.]....FOz.;.ac=.!}Q.r1@....u.E .d>...8....e..FQ.e.e...!g..?...{....(_..{."A._..G3c&s...N$.x.Z.e.H.....E...........S.-........#..2..{.=F;s\E59..)O?#......D.....&K..h.l!y.......8qh.Bz........xV.q..N`..|.jA.....@p..O].H..........=..Sh.98..2i.......b...}..-.....,.%....Z...z4+..,!.d.L8.m........g.Qy..e?.t./...8.......c...*.....j..g.E|..z.5..F.j.....!mXJXq.u..cZ.+...2'L%.,4.T|...d.j.g.M#..VeZ.........(.....4...=-......;.$..D|!s.$
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):11300
                                                                                                                                                                                                                  Entropy (8bit):7.985088707623472
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:02704FAA140894A972122D027460880C
                                                                                                                                                                                                                  SHA1:1A9FC4E0D283A077CB299E5131D77BC2FE92E339
                                                                                                                                                                                                                  SHA-256:A53B7822FDE01F1C20465665AAAB2874D38CA093737DDE34B4862517F0183D60
                                                                                                                                                                                                                  SHA-512:32C86BA89152605E4EEB0BE63B32F42CE29E47AADBAA54CF9F989B20535D3D8CCFAF72F05954C3490D6EAAAB51C204D3AEB07C945A4CDE4A7D6C5E688C09B5FB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/19.js
                                                                                                                                                                                                                  Preview:..Q.tV.DQ.D..Z.....zeJI...u:.K.f\-......l.........Or.....A.U....d...^....U..{.........6....Z0W..J.QHiNiN~i....|Q..Tt..._.O|..$.H.......n..N....Cr(MK.Ur.........\...H9.....K.1......%..UF....J...dn.....Iv.o.U.!...3.... 9...Zg.. ......n4V@...@bEB.Z.5..........hJ H.....y....H.K/. . cx..g..ka....b.?......-..!..j5.u...T]..].a.F..c.q.(..W. F..[...../..;S.....[q$.OY.~..e.m=..}.#.k....va..r$.*X.@..P.7Q......p_7c.o.!.W.....i.........6.p/...Ef...44..jc.w.Phx.W...pG......;..v5.B.1U4X....5.&].]...@'.F.U.H..3?....dQ...+.'.O.HF....e-V.v..(.:..ZT;.......o..81.......C.X..W!.<C.M9...S8.;#*.w....hX_.v..F..^...?.6...L...B...........[..'M.O..e.)* .T..8....%...qS....PLS..B.A.x..?R...d%.m..$#C.C>}.pxj..3..YM...)....|.5R...ae...M.9..U...U...........d...Y.\...h ....Z0....d/..#_....,6."s...V%O.).U.<.TF.e.pU.+,..*.o|Dd...~z.$...K....u|.[?..m...CF..`c....)q...<.)=.m...I0.M.c...5.7..p..b.....YY..7{:...*MOe(+.!t&..M#.x'|..J....F...o;?......`.nE.q]l8q...r.4.S...@A3
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1153
                                                                                                                                                                                                                  Entropy (8bit):7.844123566392923
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:87D363B637029C3FA4EE888C02122426
                                                                                                                                                                                                                  SHA1:5514FE749DB2390DCA79B1DD1060FADF89B4946C
                                                                                                                                                                                                                  SHA-256:2037F0B09B56C1CEF5ED86DC95729A188CF9168936E37DADDDB4065A7EFC0793
                                                                                                                                                                                                                  SHA-512:0C5D1AB83BCD87FD80E83ED6DAB52E1FD088B0392BF2E2B4A9A440C3AA2C82361CEB6014591F4D82AE3AF29E816D8623DA33F4D9BAC71A19E11B291F27B73B0B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/2165.js
                                                                                                                                                                                                                  Preview:.........5!...Il.#"..c.|..0.*K.ep.....[.........)....nx..\....8.....d..[c....q..+I[._..h).wgN.q.E%.$h..&.Ph.l..2.w.YB..4.,2.u.B.....x....V.....5;..S.h....LnK..tV.?.=....~....lo......avH..DC..ur.~.s...rAB.5.N...J2.* ..v...w2b}b.*...(g....z..Fh..W9.#n...p.w......j..|OQ.4.......U3....D..g....K...`c...M%..^x~ON.f.g..(....X.9 M..SQ...&R...iC..`+gL..2........9u..i..A.x..w.F.Q....jHmR.5..D.M.......)MI..`..%.\2Q...E....h.......oN.`.K@.gh.r...jo.v0.t.s.......5..>I...0I....%...<...\.)*.....R.4..:....Pm.L.......9.F.>O.Vp......0..xR=.r..*...e....9D.<.4..D.....z.u.J4......L._..N1.........a..Z .o..8+........=X&..\...Ph.X.}..Y..........M.%./l..%.@...s...b....7_{.....g..5K.Df.~..:..T....k.+.@$6.. S....|US...l..X.N..'..bH...cH}.O..,s...>.E.^K......X.... ...!(G...PT...i%@.$.j......r}|Q..K.po..8.YXRlay.Q=.tc.6.(..U.D...u..x'...04...5.&U.[.1....9...=...=..%....W.V.-..`+...<..2..J%.t?u.Osk..XJrnfp<....C..P....(.X.`.......o...%h.A`4.T..m...1..^...w.U$..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1153
                                                                                                                                                                                                                  Entropy (8bit):7.823299702286875
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E238FD7C0FB32350984407AE81DCCA13
                                                                                                                                                                                                                  SHA1:D6EA5ABADD20DD29C2A1B47873B154BD797A9DE0
                                                                                                                                                                                                                  SHA-256:7F8061EB5E6038018604C478EB02DCBD51900A19D3D917E95452022D98018DB5
                                                                                                                                                                                                                  SHA-512:E9F2725C493FC1A7793E0F286269D2B32D7E2105A2EC960C287D176654277584FFC101B64F65AFB10D4667C5D55EE0548CA1C362E971C2D23AD4E7E71DF98AC3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/289.js
                                                                                                                                                                                                                  Preview:........f3..v|p<....l..^.WI....tVN'Z..l....S..'....M...f.`k.n5S_.F.T.4........Xu...[kuvO.%..........U..,*..I$.H.$...p.........7.y....b...........E.B......x......OO&..r.cj.~.P.2.e..=r?g...U#"3.....U....l_..R....<@...$...1........DH.q2..q.03..7...!T.J.m...E......LqX.7..4..?...k.A+.f.FMp.?..E.?&u.5...&...#..pO:.}.....B.....Y....ik.=..[....#.P8.<......`s8ic....~..vOe..1.(..[.Ra....To.\.pV...:._.5..&Zy..B-}F.:..`.j.@.!@.o..9.....?..{?..2..B.><1:..N..OoC..).....k.A...=...1...M.n0.<..7.........k.|$..T.&.q=T.....xH.......F.9...0.`......a.M$..f.-....r.}.%.U.s)0Q..........cx.1L .........9.V{`p/Tr.2.d.^W.#Z.J...M.t.5...P......o.HS[...,.......A./...WK..9N..._.l.BP.....A.e.6.@..g.."...O&^.....>cJ..}].@v.CD...'HvM.#..@k.......U...q.:.2.3...tg53..D-....X|..j..V+.......`...;N:n....j.x2nyk$.(=T...;..m..-.].O..".e1I.q..."..'......._................;s...|$.Qz...O.>....l..:?.<x.......P^...O....@..av.r...A...Qr.....sU...d.5.%...mJ.....3.6Z....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 14892, version 1.3277
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):14892
                                                                                                                                                                                                                  Entropy (8bit):7.972261281549256
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F1FAC5A482C90973AFF67CE299DF492D
                                                                                                                                                                                                                  SHA1:D73B4DAF2D687EEB31829C637461D4B34810BFED
                                                                                                                                                                                                                  SHA-256:E185DAE5382FA62FC872E77E270A22A97FE65F93FF511A8281860EEE574395EC
                                                                                                                                                                                                                  SHA-512:E26A3DFFBC32E0D96779F099A2B5710F31C581A13A065A9949006B03342B2C9CD389E1DE77B0FC8210553016CE01064633870C7E357F220AC659B93BBD511C86
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-11-d4e64b30.woff
                                                                                                                                                                                                                  Preview:wOFF......:,......l.........................OS/2.......G...`/.u.cmap...P...R...:...Ygasp................glyf......2=..\.F...head..4....6...6#.hhea..5(.......$....hmtx..5H...H.....t.hloca..5......... .$maxp..6\....... .q..name..6t.......O..R.post..:........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.....0.B2..@x....X9.Q.x...M(.a...g.&.........,..........J...P........dk.....B...2+..(q....I.q.z~..}~.O.....:.B.v./W.N..z.zO..0..c.9....Z6...6.E7..e7{....r...p.s..........0#.a....5ox.;.3.....W..RH.4I..E.D..Ji.5...o.dR..C.fh..N....f.O3.s.OCH3..2<h.....m... .8.1...m.....b......8.!.1.!.a...#..:_..n...8.1.Q.P.+z....@;.....#.uJ.eJ..(P...S.3..t..nA...|................x..|.|..wU....FsI3..Z...9.....H..[6.e..#[.......l...1....I.!.k.HB...`ID.$.|Y..Iv......~$..c.4.......#..VwWWwUW.z....z5.#O.b.C8@x".B..U....t..LY.=/...[8...W.5..L..I........\.....X...">.a.[8.O~.i..._.2B.3J#=.d...(...c.P....\[...!oSU./>.2.......;r.g...`.}N. ........^*b.e.d...)..y..m..`i.g.T.5W...}.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8905
                                                                                                                                                                                                                  Entropy (8bit):7.983966478402016
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:74897A741DA6CE3EE43D2420BEC8AB59
                                                                                                                                                                                                                  SHA1:02D202B6B6FDFCA5BF9EDD4559D1731D3A82E2E1
                                                                                                                                                                                                                  SHA-256:1B6CC28C66E7A4DFCE3F966563000523A00ECB320EBAD5D608A0EB6D1C199521
                                                                                                                                                                                                                  SHA-512:42BF617BE3EE7DCA19C1BAAF426EC544B2500E43CE6241DE77E6FB776432F922BBA76343D4B4C7B3C8557BBF20417E563BE2ACE7979328009A6CE96D7E0C14E6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/136.js
                                                                                                                                                                                                                  Preview:...Q..Z..`..B.5........gOxt..:V.7.0\.k......P.3..8.....}.{...._.U#[;............%8..<B1<..W......M.-+..W....n.....V...z.*..i..d.c..Z_...+.......K#v.3.....A.$0Xc}S_...h..%].sS.Un.?.\.$.r.QU{cu.A...&...J."(..j.-..)...K.N...~>.)]T.{owuX....8.#^...v. ..(.E..S..r*JW.BQ7...7Awm.K..>....k.......Pi\@..,"..+MS......Bh....]W.TT*l.eF.....Hk..@...-..>.......O.mw..B..@......w.N..&RC.......w7v o[W...t5..k...p....J.1.8.../_=..b[..W...Q..(p......%v...~.D".u^.U.)...[.Fj.......Q......Y..9...'_.S..F..P^./..E....W..].w.j].A....i/.{9...%H....Y3.j....Z......d...l^.. 6...s..9.r.BY.rSt;...@_.eE.&....,...^.p...s/.........b<H......W'...ciN.s.h:^#e.J.....@.'...'..V.^U=.+do............n...N.._eNO..q._.K...f..........s+.(.C9.m....e...Z2......n..i..T.j.0ig.8SJ...9..'.9.%.P..w....]5..J.W.I=.......B...A..K...y.&p.m....x.k.....%..U+.P0.6...{f..`W.....(....<.(.=;>..^.$v.J4n.....Vq....`...Uf.Dc...u.R........f.9.k*6F.HS+..|.*.N.B>E.....S.qT.......U!..-b.M/3n.r>.$....=..W.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):103960
                                                                                                                                                                                                                  Entropy (8bit):7.995976942010168
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:AB72CA60AAA880D486B062A013726866
                                                                                                                                                                                                                  SHA1:987656F4E66FCDBB7D5FFA39F6AE62CE2FEA69A2
                                                                                                                                                                                                                  SHA-256:FC556511801D56E799CB937141BD22C38602CA25EB5848E009C78401FE234D12
                                                                                                                                                                                                                  SHA-512:A6DD218B3B15C7D1D5F1CBF01314D58A10E8F6B49559F3F455AFEEF153A79911D70B978D249B6BC4DB6BF421AC56B8E4464485742318F5D89E39A729F9F86C15
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/files/Astella-6_27-Pre-lit-Douglas-Fir-Artificial-Christmas-Tree-With-Steel-Stand.jpg?v=1724216306&width=640
                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....0"...*....>=..C"!..|.. .........#..%.E.=...............;......Or_...~.|..X.-.S..y.s.O..G.........?p=..~...y.s.........=.?..../.S......./...^...w..|..m.....G.s...?...................._...~.{.......l?.z.........g...o.?......?.?......_...../.?q.5..........r?|..._..........'......./.......................................?..........................?._.............?......0.o.....?2.....h...7.g........8.i...g.o.l.O...I......._.o..............?./..............o.......h......L........L........L........L........L....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12428)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):37260
                                                                                                                                                                                                                  Entropy (8bit):5.432775307312871
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B268E47B87BB12751844A161193843F2
                                                                                                                                                                                                                  SHA1:5E9D603BCCD08D5F528CFEE755FAE2D78AA9C92C
                                                                                                                                                                                                                  SHA-256:51D99F9137E7B16580FECFB7A9D96BBC8A5A7BE181B56514EC15EE89A7BE09E9
                                                                                                                                                                                                                  SHA-512:35274D5226492FBCA3416D89E7877430EB91A71BFD838394B574126A1D4F0CAAECE25CFCDB7B6D1F411064EE47F1F147C362415897D0FF9B25DE8DC994DCBD56
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1924.js
                                                                                                                                                                                                                  Preview:/*! For license information please see 1924.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1924],{3235:function(e,t,n){"use strict";n.d(t,{a:function(){return p}});var a=n("react-lib"),i=n(115),r=n(114),o=n(200),s=n("fui.core_967"),c=n(144);const d=(0,s.Ok0)({base:{Bt984gj:"f122n59",B7ck84d:"f1ewtqcl",mc9l5x:"f22iagw",Beiy3e4:"f1063pyq",Bh6795r:"fqerorx",qhf8xq:"f10pi13n",Bahqtrf:"fk6fouc",Be2twd7:"fy9rknc",Bhrd7zp:"figsok6",Bg96gwp:"fwrc4pm",fsow6f:"f17mccla",Bcvre1j:"fyl8oag",Br0sdwz:"f16vkdww",Bn78ew0:"fhsnbul",li1rpt:"f1gw3sf2",ap17g6:"f1ly5f7u",B771hl4:"f1s3tz6t"},childless:{susq4k:"f1kyqvp9",Bicfajf:["fzynn9s","f1z0ukd1"],jwcpgy:["fekrn8e","ftdg338"],B4rk6o:"fesgyo"},start:{Bsft5z2:"f13zj6fq"},center:{Ftih45:"f1wl9k8s",Bsft5z2:"f13zj6fq"},end:{Ftih45:"f1wl9k8s"},brand:{sj55zd:"f16muhyy",Bq4z7u6:"fcbuu2a",Bk5zm6e:["f1wdw2dr","f1ttio3w"],Bqjgrrk:"f1582fpk",Bm6vgfq:["f1ttio3w","f1wdw2dr"],B0n5ga8:"f1ahrvm8",s924m2:["f1cd3wbc","f17hbk9y"],B1q35kw:"
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1542
                                                                                                                                                                                                                  Entropy (8bit):7.859290150325462
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2AFADE4AB25C0BCA982A65E9B3516959
                                                                                                                                                                                                                  SHA1:A4C60D70BF831DEFB2980F12EF84157CE464F332
                                                                                                                                                                                                                  SHA-256:B819BB6955B89B1BF690AD4623DBD4611338E0F6A9519464F9FDC9506FE5067D
                                                                                                                                                                                                                  SHA-512:1D476C57ED5BC88C031BDB51F774A94A5F0DE6BCAEEEADC8504EB27CDFD67998AF63F3B942D4777AD0261B598C6297B5F7004D513155A1E649DB40B2AC508D66
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1501.js
                                                                                                                                                                                                                  Preview:.'.........Z9.HRV...).4..rR&<7*J...,p.MkZ.o.......p.5.v+Ff.<.4.Ak...Kb....,.....!9,...br..Z.1..C......G.n...W.j.<LJ.\..A.(xO+.@..h...=A$`....(...m...^...Rj...i..-W.d_W..Mx4C..(U8p.8...i..d.bH...o*......'.y..GM.+.!Z....Y2...F.H(..n(.....s.G$.....U.:a...{8`..p...T2....A...!K.......<."7?.6.......k.0..zU.....C*..lEY.v4......!...K....j.......xN...........p..[.D...c..z...j...6Xt;..(..(....#...Q%7T.%..YAu....}.Z..[.Z..k\.9sGG.s.\.../#.wx..t/..vE.E].h...i:.. wh.F+b..('-....0.p`ycsse<............0.R........I....A.pA[i...|..<3.jb.-...&.3#^O.......U.0k.....?...^..L..c..7.....x}....ws..r..q...s..<...Z.<..<uA.DnZ.?'..H.......?hu..<Q_..9......3.."..i.6..x%A..wO.M...M..3~h.g...J.....&E...J...WJ...eNR.... .K<!.......!.lS......=..0..&.0....53........*wF...0.*9..............6RP..1.R..t^...M.Q.,".Z..b..q..+.....Y+.....=...@..Y..*.....XI).h.....t&..8<.c.OZ....ND.R...,...".T.P.8.@....G.W..........+P...$.Q........C.s!...#.Um.W.N.M..L.H....Y.l.H......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1531
                                                                                                                                                                                                                  Entropy (8bit):7.864245453345029
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6F667D42F2146B33BCA827A27036C967
                                                                                                                                                                                                                  SHA1:3AF76AC2B5F17F277F0684E954028E9E5A40A429
                                                                                                                                                                                                                  SHA-256:35B64A81F308B929FCC138457177320954C633974230BDD2D7C39F28E00698B4
                                                                                                                                                                                                                  SHA-512:02EA39CC771E3721D4B97E9AE292B7F7E978E0F7F909FD2C465AA2070CFFD98A93DCC9C85BB9B31F296A4D7D7DD0662C0099508030A12E68BC843F1182E83985
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/onePlayer.js
                                                                                                                                                                                                                  Preview:..........Ql"..K..}^9_.i2[_Dl.....C.D0N..Qu..c...8.!:............;?.h..5......U. ?9...=.U.r.FMI.z..........?.H.......*.\P.........#...+V...p..).....M-.v..h?A...j...I..R.b^.v.eq%....|.e/G..D4...1....+.'.s9.4...yy.......A`.L).p..8..I>xc).n...O.L|.h'H.....b..n8.l.t.Y..r7.=8.g.r2.*.t.\E.iV.......-z..8`..T..C.....pZn.N#q.s .K.8.^.....o.37t.[$.5..4s...p.*./@....0J0myQQs..<.f..e....A0.*.....A..w(..G.J.T....p..e....R.a..e.....(q(.,.U.C4Z...-j../...h..{.#.l%E$T~.....\...8....qIl..m]W......!M.2...@.(V.......j6...L.^...'..8=.H..)../..#......=(.uT.....r..n..x...m2.@)R.~..T~..NSeZZb.._...A.\.lJ..3hkb...m..V...6...`......_%....]jZA...x..$..T....h...q........n..&....o....\.........\.J&C...M..Z.S...m...?._m.].#.IHh4.R...|..P<S..8.f.......+...r#.@/.......XqV......{.` ..k`M........(.(.....N...=:..q.u.J},`.06z..`.J...&.L...U.g....^..b....y.j.DM...+;...dz.|P.I..u...EF.O....`./).L&Zk.0xNv]B..._........".k5.&k.3....b{.v.:V.....]>h..T.6.N...a(T.T.9M#..y...D.Z&GAX......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):10289
                                                                                                                                                                                                                  Entropy (8bit):7.978982584964782
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:52A26579819862B8D92D6E286176E2E6
                                                                                                                                                                                                                  SHA1:645E5C598E293007C4DAB7FD46C6CE0244BD9B76
                                                                                                                                                                                                                  SHA-256:93EDD259F6761FDB3BB856279A67E6FEC43553F02D604C8F6F90F1603758D409
                                                                                                                                                                                                                  SHA-512:8F7568A40FCC089D791CB683AEB26A5F8363635E183C893A0467C1B226FC8F64A8595E9F3B344F9ADC49FADBB76257A96F1EAC7FD278C1D3B2D705714DA17552
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/85.js
                                                                                                                                                                                                                  Preview:...#...@HW.W!.z2.o%..7.......1.V..+Q....u.M}?...Vt..6...~.....l=./.N..!..#4.I.K~.c..j..:5.....} ..U..r..#..W....K<.5..y.tZ....o...Z.+..] iN.....7..{2I.<.T..0....*.2].L.2G.._.......5.....V.(Dd..e.....z...75.j9,.qO.!S7...D..!..*...w....26..].........M5......8v.WW.()Q.Sl.X./....vM.....P.%*].....]......Ps...SJM.B..;7M..K...Ek.2.b...u..V..... ...:......c.n...!y.$..w.csR.?;#...O.^M.._..|A>3..6Nv>p. A*.....);l..1..l...Z6.../..m-G...6*....2o. =..x...f..{.EI(..#..1:9...>a|..wcVNL}NfCn......`.....rq<7zG...y.V.D......Z..e..>N....C.3S.}.A.&.ubX./-e.|............(....*...z.....E|b>...T.._9[P..e..D."s..........].N..M.t..[~..+...J+.}.q.'....wr.#h........%.J%....I&.&.=V..W./.......!...b}5^1A..O'.:.e^f.W..-..6.|...q..+....7..VwQ.".....C.)I....R.P..0.].Q.E.c.;..\.zA._.q...|.........?}..!V.!....a;j....E](..6C.....!.....!..f...;k.p O.r.....4.fc.?.........$Tg..T..}......&.h.3...:.}&.$..P...R..L..Q.._.......R.&f7k...z......sFO.jmB..s.R.....w....P.".K....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):9374
                                                                                                                                                                                                                  Entropy (8bit):7.980965187652738
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F1788DA16EB31945A0F8D196D17E0B43
                                                                                                                                                                                                                  SHA1:743FF9FDA0EBA4AEFE9CD38E6DE08E468DCEBC2F
                                                                                                                                                                                                                  SHA-256:09CCD3F95C78E14301B37746DC1988EF422155B91811971BD6E225FFBA1379B0
                                                                                                                                                                                                                  SHA-512:C6D7138256CE127B3776874D160C3C534DBBB76B0533ADD02F5EA1BD7F3807835EF17946F8C3819C5C1A7CABECDB3F5B40390C2142D9D95E2D4DA1C6119A86FB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/26.js
                                                                                                                                                                                                                  Preview:..DQ.Y...*..e..]..tkCC...#P.2r..>.4M__..`v....i...&.\t.Qv'.....(8..dh...S.'_X..7...j?.#..l....>.7S..w..b]..+M..N.x2...d.)PG...........=k..~..(|..SM...?.[.!..r..8&...L.g._.ZQ.7r........u.].)..U.]O..."@...J.D}q.1]]5.....!.O..I~......E.&.E.......j.RbF......es........t..o2....I'_.X....l..&.c.N2.X.v.~)...>Y....?...e.. ...g\.fz".,nS}.RJ.q.l.E..<..4]... ...,.aj..._'.W!.z.....?7....?....(S...&...G..&kq..$.......s7!nu..u{y`....5..!.@.x...*.q...0........3a.y`...<S...U.%vW.R.......0.../.u...=...c..I3....=!d..<...K.7q....F+..........a<.[0E....|....OS.HD........U.qW.Y...0.H?......Mw/.....%.h......."&....=..}.z. .i.?A~.v..d. .Go....q*.D.O.......x.V.....M.,. t...^..l....-....4.......j....U0.o......5.`Z2*.S..6.}.....w......u..kl>b&..$.h...&..?.:w.a...e.E.......Z..x".....9....S.O..Wb.!.r.?4..W.5......n...)..fU.X6..'W.^.l.H}..w...!...A.....8$......8.......b.#"....l...<M...X...S..F<...*..iy.`.v.B.C...$x..`....Idp......4....F......}..AO..........B.....Z
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):674
                                                                                                                                                                                                                  Entropy (8bit):7.699333546030864
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C24340085209AE6FD3AE5B59DCDAEDA4
                                                                                                                                                                                                                  SHA1:4C26A56D9568FE7541228930D98661357270E9F2
                                                                                                                                                                                                                  SHA-256:CF21C30E1571F7532A16C904CA67140B446CCEA1D1577B2DAC95AEB0D4A1647C
                                                                                                                                                                                                                  SHA-512:3F58842E569C5DBE43329B690017A7F359F755A80FB63453704159E63AD26177ADA6FBDFF8429C10019AF0461CA3D92B33D8CE89C4ADD19C1FA56CF5197BC6A2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/ShopPayVerificationSwitch.DVQdwG9J.css
                                                                                                                                                                                                                  Preview:......^...P..m)..o.....0....{97.f.............Q..s-S.li.hu.4..x..x.$&.9.0.....b....j7'.q...97\;}ctt.,...HT.Q..n8...x.{.[&...d.G..vg.r.u...5M.Nz...8.JOj.5...R...-.6..((|...."......j..w...G.x.0.....'..n......."..90.(!..30.._.`........_..g.Y.I.U..6..LF..5.kx.b\.=."g.........FM.&^.Em..).+...2..0,b.......&....b"..`.*..j:v..._*9.:..'D.J.:....*..."..T...3z&.d..5r.;..6m..)..eL.P..p_dk.!. >.,y*.&..SO!!.^DG..i.&b....M.i..;w.~..KT...X...%.Q.^(.....y (.T.G...k.....^^.8,..l.;.a=K"1....... .b%g.k4..p../.%..>.#..Bn.|..h...V.....\.<2......gH.H......\f.%.....h]".N....k.....R4zZ..D.NJ..i.m6,x...f....N5.....qT..q...m.i{.=.jd.g...T.......&*ZND.p
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5897
                                                                                                                                                                                                                  Entropy (8bit):7.9698625390378295
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D0233A33FF3C91EBBA36734B113E6F96
                                                                                                                                                                                                                  SHA1:51BC13F05EBE72EF037A34D5864A4BBFB40369F4
                                                                                                                                                                                                                  SHA-256:9838046AEFDBC6F2C042846CF9B1D471F57AD427E4F6825EDBCBC6B769D53ED7
                                                                                                                                                                                                                  SHA-512:5471AAEE1E686176EDCA2162007C6B0D4352CB79D202ADE9DD0A95B4D80953C0E71B2E894A969D9246878723BB8612627EC4252396434F01D4C2CDF435DD2ED1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/38.js
                                                                                                                                                                                                                  Preview:.EP.,.x2>....v.........."....[.....`?,..K.3.A5y.W..?...>..9P"............x...JQ.A.y&..9H.g..j......`'.....x.z...Z..v.2>.o....3..t.V..2q...U..B.. .~..Y..)y.C..j.._.)..Tu............6.wqKy..R.a.)e.@....B$.B*.B..p.Q.qQ.rS]..c..w....m.ATDD.I..?6=.I...:..s.m.........^.g.Vp. >i..7.+s\/7...C...Lh.......u..2...(..M...o....{..5.a...xL....c.....+.?|.[.Z*....2'"R!QL"F.F...4..|.{?...M..d%=7.2....S.....sd.........io.A.S...\..f..0.....'...+:i]cQJ.q....E...a....A..7..?..c...#.|..pa.Mx%.X..B.....q.i.y.`t.L.y}..}%..qT.M#8.Y.$. .M}..".z....D........t2Q.8...!CLdsN..?e.9./bV..m).RY...9..} /\MM[.R.....`.m1..@f..a.v.B......s......A......).2....+...D.2E.Bc.....K.|...X|Y.0-...mQ...%..;.r.v......X.$+(YD.D.v{..>...W...DPq.c.`.J...j1Q-.sq../~'>P#<|.hhl.V....V.T..[c..)i....Y.........^.......^..m.=........L..}..f.KfN6U.h.L.*....%.#uV......a.GF..A..l./.....>.J.d.L.{.B.i.Rn....>...j.r6..!<......O.p....)...>t....t.....ck.a..1..b...sF....?...]..|...l...... .U..o?,.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4641
                                                                                                                                                                                                                  Entropy (8bit):7.954299181468361
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:44EDDA2E0B3297ECF50D293C60ED313F
                                                                                                                                                                                                                  SHA1:BE2CB7924ADA95E1F12EF319D29D5511E4ACFDD2
                                                                                                                                                                                                                  SHA-256:1E601019F49FFCDDF4CC1830FB98A259570849179BE07F19F1F7EBB848188DC7
                                                                                                                                                                                                                  SHA-512:40FE1A8A7F657C44A0CED243BCA5DC1AB2C56F49C16B413E14C595EB054A94A41AA303471A8BD50C338E1990D914FBB1BC1D87541BA7D7C746A8BC4DFE3D3C55
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/144.js
                                                                                                                                                                                                                  Preview:..;#.....&..P...6.OL..w.......y..4.....h....m1.g...}...{.-.#$.]M....uP.....7.r.T.,..n..~.<.qq..I.....;..W.Q^....i......,.X;..aA.....".X.. .....~......1.:.F..%[.&.7..wT.lQ..83.."...%.b.........f.r...7..\.#....2#'....X....@..u.'..q4....=.:... .....I. u..nS.....f.^C...."" .&].Q.J.7ET%Q...OT~...0.l.V....qC...m......<.?....O/...<j.;.z..4.>V.Zs..W.!-...fy4v.$..._%....^..DtW/....RRu=.w....l/.c.......5O..M.X.A..zo.....U...SBrOP.....%.I...'.*9.....UQ...A.#...W%M7.4...n..tC.M2*..].,`.'.wJ..4..2...m..Ig{.-Qf.h..Z0..O,F.W.M.....9....d6..l+..TG.!.........%9...%;..r.....Aj.c.=.....7.I.....ww{_.'W..^D..$.ff,j.d..Am..+T.....H.f.l..E0Xn7.Iu.K.YH4..O.AE.$A...,$}.M;IJ3@.z.f........OEW.AS..G.0..}.7...1&..G...Qc.'.J......"{.,..o.y.(...B.E.!m.w$.M.V.D]..T`....iLR.a.o..?[},d`}.9Y....:..../V>..........f...!.?].'...*..+XL.z....K......B.;....n.+..G..CBa.'.X.c...u....P..`c9.).P....%.l./pt$....T5..T...+.vwI..}.c.*..L>..R...O.:.1..4AE..B....n....).)#.3.~.[
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3992
                                                                                                                                                                                                                  Entropy (8bit):7.9542958270828885
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6FE39FDC93C99F0B6DBA34435928CCA1
                                                                                                                                                                                                                  SHA1:5BBF5EAC64D18A88FDF420B55B890D52A8E29EAA
                                                                                                                                                                                                                  SHA-256:83A1FEC0400395DAB6528E9E2E8BD8392CE7D8364D625B0C5A65B5A3187FE400
                                                                                                                                                                                                                  SHA-512:5582D16E0342147ACF7F0616C17C9DCF14ABE8AEE09AC1F9216DEA710C7640DED5FDD4E85656EDFDE33CF4E8BA1066386EB5FE21B6CB74F7E71D0EF40F4F29DD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/93.js
                                                                                                                                                                                                                  Preview:..2#........P.Md..]^...S..XT..lS.DcwhW...I...>...N.2B.._.......|.:x.N..l..>3...T.h[6..>ud.M....y..,g..VD..K.vX:.....d.F..VKC...<.3&km0.......&....Og..w.a..K.}h).%6...hf-..X.[.v...,.{~^<.*HTt)..6.OU..f.`<...~{.....E.....l...A../b.4.h.R......AD.\{.n.+...D......O.=u.....=g..4@...%/R.@r....v.MH...Y^\..x.c.....~..?J........Q..`.M$q.f.!$U\gd..H..i.T./\..m%...?..'B...I4.)_8n..2.U.q.R..`.M..{..%....5g..R.>..Vl........d.........\U./D^[.....Y...E.{..5..T..A.b....._.YN7.~..A..dz....:.L..tchu."q.Y..8.7...!:de..=.f.E..:..W..?.../.(hY.0.a......g........p.V.X.%...8k..Y.......5*.0Q.{..*.f..bFY...=..+.C\.?#]...X...=.x.1.l.z.....D...e1...$sP.._.i.j...J.7a...s..j.3$._..\...<..7..c.y..P.....@~.2...ar.1.......(..........v&:Fz...-2.....'.wY.mM.b.U..dge...x.1L.6nH...,.S.J.1....2P...^..........,.6.{..<B.&xn....%1.jz.\...5.VI....%..0Q..l......ch.Ue.U..)5M.......5..5i5sU......X..c.Cj..q.w..B....`...k....h.....6.D....F.~]J...f...o..}...0B[..Q<.,a.})x`.$.<.+...:.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):9591
                                                                                                                                                                                                                  Entropy (8bit):7.978694808417343
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3DCE5EA5272B9CF06BBDA8606D82D4D3
                                                                                                                                                                                                                  SHA1:43DCEE057107E3C612F7538F4E1987C0F63EE448
                                                                                                                                                                                                                  SHA-256:45E0C077230ADCC39DDAB7E3A18594C0C038B9542BC3FA986DF4AEDE1FF09C70
                                                                                                                                                                                                                  SHA-512:AF949B829BBCB39121D7F03342FB6EF7AC0F7C132D43C1761D03C174E6A262DBFA54B3EFE36C37D60DA2B8394CB3DB8898BAB532699F09009051C44F66419830
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1368.js
                                                                                                                                                                                                                  Preview:..}#.y......Z.pC.6...A..8...Z.1.'..........Z3..g.SQ.F|k...cI.c...M.A..d..ZS..<.n.F..R/...o..n 6...{.0y....$.jK-.An9..v...O....GW...I.AN.c..X.....U.G..}.o~...c..].A.!5)....AI..Y..rdF.IB$.#...*.....|.jZ......:d..~U@....3....Wk.|.../.T...............Ji..0I.t.JK)u...=..... ..".&..c....M.......P9.):..\......K...Y.a.[..T.cR@[iT..ehV;..Ii.1...!.s...9....0.@...&..Q..Me...Sp...8.$.....)....."m......_..$s...#.......k+rJ@........).x5..Xn..`:.....$m...N.....J.....5....@..Zt.;..\.M.;P/..7......5.0..#....]....C..-y..S}.....=.<..C....}..eSn.=Z).|)...]...9p..........6..6.....?*...].....RB....|?..6.....zu...y4..s9J.vh.+\..K?....%..M...v.[..V...,.$'....~G......z....VQ..27s.._WO+I......z}.sxu[..M.......^.~?...<....Z=VlkV...+*_#..E..~?>.Z......Uk!..W..Xk.Ak.n..'.\VW.vy......$7..mg.E....K..l&.a./..ZT....j)...1..q...oOX^..d..~L..].M.K3\...#.j..5..{d^TK.yMT....'.c.X.n..wW....5.K.0...8.T..;`...%L!nT.......@z|.j.YR.....+..~l.....8......,..#...J..(....hq.g..U-.q
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):11165
                                                                                                                                                                                                                  Entropy (8bit):7.984931721629246
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:674A10ED8327450DD6D1F408F84FB6D7
                                                                                                                                                                                                                  SHA1:BCA95EB841E318141CEFA98CB1845EC5D57BD609
                                                                                                                                                                                                                  SHA-256:A427BA417A1BF74614224C64412027F24B58E16FF0ED2899DD04215D9CC3933D
                                                                                                                                                                                                                  SHA-512:6CAF1CC730BB9B656FC5B1EA87666FDA0600A516E3E240A4E3EF139602B8BA910379D3AE0239DF01B33528FE66CA266BD41F6FE91B823EFF4D0EAE977D1175E3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/streamembed/0.js
                                                                                                                                                                                                                  Preview:..Q.HVK.QHCI...z(...j..'...M.....s.j..(4J.....{U......6.'9y.......b.G..|.R.c&>t...>..r.}/7.T..-.h~&..15k@.I....O.4.e.O..l'..5.. %!G.. ...<.i....!..t.,F..]....5.z}W:...J[.fK...Wn`02..g..Do...C.s...`f..H.....R..0.L\r..R.x...W.*J..|.....L.....m..9..'.0.... ...M.s...$g}q.M.Pt...TT..?..]c.O`.X......%.v.{o@yf@......>....).u..h]U.k.a...:.....f..;^..i.E.._...1W.w.*."BH^.u.>........V..M....g...T......n.vE..j..#H T~..].......... .q.t".~..e...o...B.......ZR..b.b}h..A_..S..W...L..!....[...Hb.@...}...H.;...x.2..}..c..]j'W......<..29`..V..1...{..j..........JIv.P..........8..d..B;.I.!4RL@...#.(.Ed..?G..;.).!.R.n.S.}P...e...*6...1...E...X6.,.W(...x...r(.3.J.K...5?P....HA.'..........7..b._0-.[...!f.I...U........fhzW...X.W..1-YR..m.[.*{uU.]E....o..x...!......6..*.v...n..~..z.&!......u.f..4g....\O..YS.'I.........@-J)|<..-..zQ..[^W..vw.V<k8.2.XmOj..i..m.>.8@.3\8}.J..u<c...GI..S..%.l$Eb:m....#(.n.4A8....FM:.....m&..(.3..E....|..w2S...5.%.... J&^...M1
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2599
                                                                                                                                                                                                                  Entropy (8bit):7.935908470429061
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E061259D01AD7E78660EE94535249321
                                                                                                                                                                                                                  SHA1:C2E98C6A4BF22B49FF144B036315FFE88E473854
                                                                                                                                                                                                                  SHA-256:579A223DB4151998D62B65D4909FD94D31156FCD1B8D6D52A4D9B13431B61360
                                                                                                                                                                                                                  SHA-512:CD90E8D86A2C56F37FA1D58824A7F2921A0A5783419C5F40D0E6BA121C19E4F02BED1F76B7815329527FE4217831CBD5638D9EA82C772DE05532D0264DC75314
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/91.js
                                                                                                                                                                                                                  Preview:....,..f.F[v..y.<A.y`.m.$.....b.9. 9c.n.G..D....5u[.A..L...?..j..Tm3u..........Q.@..\..9...RT.M7D[...2..M]N3.....$O[{..y,..4e..k.$0!..T.B.....M.....:...............y:E...6.....N.....=Vu.9[.i)J[..s.<.qf..`...3..k.h"._~~..S.Q..i....mje..(.d..%.X).../.Jy..I.8n.*...}.^. ......r..D....dO....}...|(..@C.v8.CU....y..^....F......*#....Bd.J......!>m7d'BKy.'.=.xf..D9{.. TW...'..u.....Cm+F.}...u3..N.....o.....tM.....K."..O..Y.._...$......j.I.J7_g.IM....;....{e.B.....H...|.<..8.R......8C..u'...Z./N..P....+?.~.P...........a.z.U.w..*t.m...p)sY.../....5[...Y.s..].fT.d....u.}(L..)y.\........D...[.q..6o...J..f.6k7..a.s.bSp/..T.B.....:..p%....UM._l.'z..E..%..1.r0.:..E(.l..%..z .9.S..$a.Sl......Fu..QC.......e.h.T...9.Y..K.`"..?t....VM...,.D...(.Z...Q*.F.?.....>s....:..A..,...T.P..nJX"...L+.....E6.y.q.#\..jc(...K..=.E...6RA.V=......S..........|p.Kk._o..r6....1._..R........OE..A..s..z..,)BHu!D.&..B.i9...CRIe"v0^@Tyz.}s....Em....|c..b..2l. ....>..~...S...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):239
                                                                                                                                                                                                                  Entropy (8bit):7.1229864607078115
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:216EF7627AC6DF984FFF294110B15BD4
                                                                                                                                                                                                                  SHA1:F17D1698DB1712EFD7558B321AB9FCF9F7842809
                                                                                                                                                                                                                  SHA-256:FBCD2AC6B9E4B81E42956FDE04F3485D77699158C1613F9A537693E4158DE649
                                                                                                                                                                                                                  SHA-512:DE9018B5E699F4F4677601C7D94BE8CAC59F81A5CCC714B2129D8685C0C4B0DCD6C530BF675529F180380E91F7DDE818362C1FFD7C3D36B2E01AA89D508F2C8A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/109.js
                                                                                                                                                                                                                  Preview:.....P.v..,.K.....s......b...B....v.....W.-..O.``d...nN;..4...G..|.r.nk1.?.^..$.b.m....[.'.)' ..+..a.ur..@e].[....X.....G...Z...8U..&.;.[..W .O.q<...EUQ...8cn.,I.".".L.,..\Y.$:....jeFS....t...h...[]k......k...7_KY.4k..).>...]....+.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):157
                                                                                                                                                                                                                  Entropy (8bit):6.695645589545719
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7BE1AADBED7CB6D810A3F4ED1247C6CF
                                                                                                                                                                                                                  SHA1:09B028628EB93DE95D28F271BCA29F2559FBC366
                                                                                                                                                                                                                  SHA-256:6DA1DE247A5521B824424C2C3A6ED0E20465A91FB8DFF9EE047DE56976697B32
                                                                                                                                                                                                                  SHA-512:0D63ECB1E25FC523E2B4E6ABBC6383B0AD9B509B0977BCDBEC12F359206E269BBE8E297ED17D89DD86F42F6F1F377373D3A6A3BEC57F64A2126E869B8212AA5D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/splistshomewebpack/16.js
                                                                                                                                                                                                                  Preview:...@........rR` ..y.Q.....y..6..Ou.....C........<.8.8..M....pV]..s....48.s.qv=y..-.ON.tk].p2<.......//....~@.........7.n=...F1;...T.....'../D.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):543
                                                                                                                                                                                                                  Entropy (8bit):7.656146720758953
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:977966E49760499A8644C9959E704BE7
                                                                                                                                                                                                                  SHA1:89FD1B82317D9C2E1FB3A86BBAA9831F64B87C76
                                                                                                                                                                                                                  SHA-256:EE76F0C3FEBE4A9D228BB7B0AED427DB1569A1C2DC7D3229362A2770E3C68319
                                                                                                                                                                                                                  SHA-512:388FE2B6DC0EE7DF23213AA56B4B9150FCC9444AE27D6D40741138F7D0F98DE00E5A26B4DBFEDD83721A7DEA5CFFB5D64AB8A064366213901F625E0C34272AD0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/391.js
                                                                                                                                                                                                                  Preview:.k..d5]....^..s7..... ..5a.L\....a.).1.{..0.h]..91I.. ....\.]m.af.-.r2.".3=Q.K.......`..N..b.../j..%.6.0......$C.....RK...2$.s...B..W.38.s..B.(..=...I.".'*.Rdfo2.e*..p.*.QDjS......dN..5!.?...'.....xaQ....Q.l.Z].F.6{'.....--F.....5....H...{h.UE...M.W.C.4.\..B.s".6..sNV.w..<tI.9.<....TN.;S;n...B],y....&.'....%Y.Ac...oO...,..h...................,..T...S.t...d...:..c......E.....J..n.4......#... .k......v9...".>.^1...."....saP..... .|q...F...;Ud.bn..`.........\.......qE?..z...<...0.V|rM..K...i..~RR..p...N...W. .qml.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (32702)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):34882
                                                                                                                                                                                                                  Entropy (8bit):5.376408744203081
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BA11AE6E9F6188C54D991F5F293A4448
                                                                                                                                                                                                                  SHA1:315DD2B6DB3DCD661E2F7B8F90287F3AEC3A8D56
                                                                                                                                                                                                                  SHA-256:4FC47EEED12BA1EC9120F241A83FE377751B757A6B59E719F14E3EF0FAD6D790
                                                                                                                                                                                                                  SHA-512:57DF4961618093388413D64D140657EACEB12128741A9F3BCD07D8AF4A76C1C7684F562CF500F1646B2AEEE47040C250B8A0954BB8346685D5259CE79D534C4A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/61.js
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[61],{6232:function(e,t){var n=function(){function e(){this.R=0,this.G=0,this.B=0,this.A=e.maxComponent}return e.clone=function(t){return e.fromRgba(t.R,t.G,t.B,t.A)},e.equals=function(e,t){var n=!e,a=!t;return n||a?n&&a:e.R===t.R&&e.G===t.G&&e.B===t.B&&e.A===t.A},e.fromRgba=function(t,n,a,i){var r=new e;return r.R=Math.round(t),r.G=Math.round(n),r.B=Math.round(a),r.A=null!=i?Math.round(i):e.maxComponent,r},e.fromRgbaString=function(t){var n=new e;if(/^rgb.+/.test(t)){var a=t.match(/[\d.]+/g);n=e.fromRgba(Number(a[0]),Number(a[1]),Number(a[2]),4===a.length?Number(a[3])*e.maxComponent:null)}return n},e.fromHtmlColor=function(t){function n(e,t,n){return parseInt(e.charAt(t)+e.charAt(n),16)}var a=new e;if("string"==typeof t&&"#"===t.charAt(0))switch(t.length){case 9:a.A=n(t,1,2),a.R=n(t,3,4),a.G=n(t,5,6),a.B=n(t,7,8);break;case 7:a.R=n(t,1,2),a.G=n(t,3,4),a.B=n(t,5,6);break;case 4:a.R=n(t,1,1),a.G=n(t,2,2),a.B=n(
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6584
                                                                                                                                                                                                                  Entropy (8bit):7.974265132248191
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BCBCE4D2BD5F0C4230AB6A353A096834
                                                                                                                                                                                                                  SHA1:04199F03B59F3F4979672A4CBC0BF9F4C9E2F760
                                                                                                                                                                                                                  SHA-256:969AEB3516F2EDEC6F0EE555C27D129901E02D848FE741C27365B7A7A97831AD
                                                                                                                                                                                                                  SHA-512:ED7A60B8A5811A554F348990EBDA780ED89B2BF1813BD291944637D9984D4CDA0A689114469AEC0C3C3D189AB6B52570272B9544B71671739404DE220214D85A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/metaosfilebrowser/21.js
                                                                                                                                                                                                                  Preview:..] ..lpO.&..;....WZ.}.A.#$..^.o).p..j...*".....?AI?+...Z= i....W3..w...=.t..s..6@:..gP..L.D.JC.....,...1bn...Q....w..;/V6...C5S......)S.....SH..V.).=3.v/w..T.F..o......S.5W].f..r.U}x......C.K.!q.RP.P........^,!..<L.2u.......OM.B.].(].Vw..J..<%5.#IGZI...........~N..}.L..A..{QnCw..x........v2G..P.m.V3.2.f.....'.....yu...9Z.D.1.......`.....~..*4......]!...d....R..C.+.@.9.}0.....%W6.;..`./...?.........._..x....G...........I.6k.!Q.I..E.+...%.....[.G....:......|.{w.&.V/....z..}r.Pc{.c.$`.D>.G...B.o....2.0.W.........e[M.q|..>.b..\.!f.H.t.I.P...C.r[..K....i..Z.A.......-%v..(.Bv&...2...6..@.,...}....9...0H...qnq.&x...C.\...w.../.mh8.N.O.>l`..8...1.......7.:.k...g.|-.0.h.I.@<.....uC...S..Fr..^.5.h)...dkm...j..>V....q..w.....:'...../H...M....'V..'...`6..(.....eI$.[.HX......I.......n.....#.[.......Z..u.......#...m....Rl.......`.M...L.....1..L.W,..0.)md..eh.HWL6....9.`.sE.?..y..V....KN.............j.\...*a...O....6r!x:..D_.T.Ex..hj..y..OT.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):11511
                                                                                                                                                                                                                  Entropy (8bit):7.984013292303868
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FC1F711FE012208D5D97B0B8E0C7C362
                                                                                                                                                                                                                  SHA1:A6C5D8AC9AA2D8FBEA17DC271782ADD994A9D322
                                                                                                                                                                                                                  SHA-256:B9E5F2AA4E76F551022B4710B676CCE4A364FBA78B6210DD4B4A853DCA9925EA
                                                                                                                                                                                                                  SHA-512:698A88D4CA9122790502774ED640C69237FC8FAA463BF1FE054AA894DE7BCA642FEB7AF4DC35D80164C3064919CCDA5D877BC6888F86EF11CD265A6B243344AC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/2155.js
                                                                                                                                                                                                                  Preview:.).#..[U..8.E......e.o......D...3.N.jUut..>!.......7x.3.....~......1.......`.j{.M......)>.<.-j........g.J.V@...[.o...~.~..H..$@W!.v.v..%./...3.....f.V.w.N. *...43...*....0-O.U..z..i...o.B...V.M.?.k.M.2.I.>.*?7AB.KZ..7.... ..w.s8.]46@r..r.......h.@BK......9.v=/.`f0..AI..&.MQ..b(.....s.h....l...t!N.B.>-.4\Z'}..[m...B<".._m.\C.s.W.v.;.........\....~;..(..q.._ M..|...v...c...Et.....av....O.K.DE.Y.|}.J.....1.[.....ah...I.a.}v^...o....+.P.'.n.!n....Fq..j4.ktj..B#.,3.zX..1C..5o{....l....l.F.....s&...8.....s...G#kpw.YK.\....f..wf.h.....#..'.[d....2.l...Wh...mY.ld..W.(9.-^.]............p.H.......B...K.n..r..x_...s.J...-h..\...IL.*..c...p-..<........(j...E...xf3..-..Pi.h..zg..Lp...g...r....I>"V.N.]..Tx.eI(.n..0.g.g&..R(q..1..:*0...9..p..*..'...#.m..=H....!.o..+.+.4]............Y.!!..<.V.M.;..s.Xl1.$.,<N...!V..z.,.$.`.#.=B..B.......t."u#...Z]...F.!$.1...5.Y..H......Z.....S.b.T...K..`.l..^...]....X.......vHv.Xw..>q.....B...`..{....Xl.~/
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):17147
                                                                                                                                                                                                                  Entropy (8bit):4.926675206527061
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8D75B8E85D749610931E168F2EFCF555
                                                                                                                                                                                                                  SHA1:11410945A27700DBE941C030189C637792AAC2CE
                                                                                                                                                                                                                  SHA-256:485A60AD5AF1CEFF60C50A9BFB08A03F0C42B984034A2255820356938B82B2A0
                                                                                                                                                                                                                  SHA-512:EA2196C089F4F10ABB20FBDB41E097C67211734F1C1919595E163CB5D90EAD00DF8D44629ADF854F84C666B2C0D8916DDDDA2F6555F495FDCEAE1BAB5419ECA0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading": "New",. "AllViewAdminSelectedGroupHeading": "Admin selected apps",. "AllViewMoreFirstPartyGroupHeading": "More from Microsoft",. "AllViewT
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3112
                                                                                                                                                                                                                  Entropy (8bit):7.927905365017874
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:98CAE021B58714E4C539E7CBB2CE552A
                                                                                                                                                                                                                  SHA1:71E3FC4AD1F1779971EECF7C351EE664A9145FFF
                                                                                                                                                                                                                  SHA-256:D3A826446113C4A3863D84E3E3DA1554474ECAC446DDB3DA5FF3E445D5991127
                                                                                                                                                                                                                  SHA-512:974C8102ECE3BA3BAE82A8B928AC62002B9AD2A7B4A638814707C883E413FA18E980CC33A1990C7D31DDAE9504CF57E03CE9E7DC63716423D8D439D70012758D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/294.js
                                                                                                                                                                                                                  Preview:.|,....).^T.U.de;B..6...k.bO.d./jk:..d6.XG....~.kT..w..|....U..Ks.U...B..*\..].X...q.0..n.o..N...+w.<!o.8.F.2.....xM..s.\.U5|..@....[a#d....(#..c..>.......bV.?....E..I,[...!...........g..+..R......R,...J.$^..........7D.#9e........+....W.M.OU....w...D....dn.fLVT..x.]@.?2..'O...l.x.n.....>.r%.^..r.2.?8...?x....|..7.3.6..........+9.....7.F~..x.Va...[...JSCc1..r...2.txM.*....q.......o.0..g.b<nZ..S............*%z.IN.@.l|D...XyW.@..G).}.L....s.B.R..'J.....4.7p....b.z+.).VD..U.>7.y.M .c]3.....}...=..'@!.(1......#.Jw..t....@.Tb...LO.\...;3........Z..E....h>.UX82.v.Z.....B...2'.f....f.|Vjk1.. |t...Z.@=V.&..jE\.[X......2....%...l.*h..r.T.[b.@.U*.$L.2 ..FUD.[...A.[.v.rj.|!.DH..B*.l...b..C...w.....t.T.....e+..|n.@.AHR-:3.sH...f....C'..\l..<...;.Zn..g6.V.6QO[..,.8+@.0rk.B.L.0..+...U..c1S..H.3.>.k...A...L.........O..?.`A...]0.......\..9.].!......9....{....Tw..[...H..9./..w1..A!....E.p..bIp...){..3m.crM...6..%$....C[l.l....@.m......,.V0gI..L....6?
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6609
                                                                                                                                                                                                                  Entropy (8bit):7.969963656432348
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C1A113BA03C744DB2613C498F71FCAB5
                                                                                                                                                                                                                  SHA1:1784EBFFF133289F8549BB4C5CBC4D289278635C
                                                                                                                                                                                                                  SHA-256:267FD06B3EFA11479C40F5774BCAEE1D2DD0CD078F7B9D672E1B9D494D0D32FC
                                                                                                                                                                                                                  SHA-512:AE04A65791E6808F06FA13635914F0B8DC44D15578CA68E1A88532714FA06A58FEF4918F469690AD8252ED00A99C35EA04AC2EEC0666886AC8C66DA2A0B7153E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/streamembed/118.js
                                                                                                                                                                                                                  Preview:.._QT.Z.D..G.....U...l.$GF.m.IF{....}>DM.......+p#$..[...js``...>.......d...`.j...X.3.({.J6.R.UE)."..N.i%."..^...s..w..K.U.Ws...Q..%<......v2`...du.\.~!!..J..:t.&V..~t....QU8@2.L ..i....X.....SA..)tPQU.....wWX.U.N........ju.].mr.R.B.%%E..R...}y.9.-..+....p..Z..'.~......Q..N.P..?.{D.....L.[....U.JY!..qu.HL....{.6,s..s..i.. ......M?..#...<..1.*...:...6.....F4..D...S...#g..!..<iD.f...Py(|4.E.-..g*,cH.L.Tl..I....(/r&Z..\.Y..j.@......;@.`{....~X|......y.....y........-O........cU.w..R..c{\..6W]...P.Y.06b.R..^.(&........g,..?........`.....zL....<+d8y.G...v...K.1.yf-..M.m.v...3B.64..0.wG#$........h{..H.d.d..P,jb...'...2.7...2...G. =....6$g..H)D.%."....p..YBB.+...yI..p|/...."b...*s4.W....X..`n%2....#^h......S.w@.R,.....R....Y...a.D."..+.....d...L...w.lU8..."k..$o@....G.9.e........@.y....!..1..rF...hc.{.UT.l..y..;.;S).0$...: s..:F.H.q.B....n ...........)k..r..=K.T.mHL.#N...H.s#.pg...E.W.{Y.%.W..%'-+.W.^+..m$...T...X........Xr...[=zfW./q.|sh...&.}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2017
                                                                                                                                                                                                                  Entropy (8bit):7.898916257184565
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:64405E493C51E1E2FE29119FA8E0F6DE
                                                                                                                                                                                                                  SHA1:8DCF875798C0419A311A35E5F1AA4FD9AA1E9088
                                                                                                                                                                                                                  SHA-256:F10933F07910E0563EAB96DB4C609C4E7CF31D91F30000799A6245B1219ECA8B
                                                                                                                                                                                                                  SHA-512:FE3BDE843C07B7037435080A9F20A53AD65D5A7D484B5F09E8B8A2DA83A7F3C9A89ADBCF4BB409CFCBA1787A2D0EFA043B50A8128EC79CF2B6D03640E3E4810D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/index.DRoLOn24.js
                                                                                                                                                                                                                  Preview:......v..`..c...g...F....2.&;..)..Ht..P.)....mI.f.K..7..ea.l..E':wgr.n.)..[..@.H..p...BV....g.PY......#`Vx.Lt.5..y!'..e...,...#....Ht.V.3.~...zwL2].*...?n...".e.v..__.vU..i.........1=.N...=v.............f.&..E..?....2vo.iG^.?NL...}.m8.s.'...ug...L}.y.A...S3.S]..G........u..>1..%<.JN...1.qx.a.....q.+j.p.'a..P...5.9Kz'.H'.vN.2...=...>3[.....uo%....f..v......~z.gx....r+.e...aqz...4...8.\.<xv.9g.x...f.g..j...^<'X.c...s.....X..`K...$O..px...\.....g.R.....=...r....<..i1%.1HO.....^Kk`>...Z.......l.Ap..X|...`....m..S...5.y......Tm.dp<..5.%O.G.H...&.K.+...l.'......w. .*.....`...>t....H..T.]..]....;.$NgK}kT.?J......y..w[`..Y.YT..a..9.M...0.q.q...C;pz.WNvO.|o.Sm.w.-.......;....x..c....u.).6<.....U....$k,}8.Z..m.sEHrH....&....Y\...&.Tr#..1[....o..7...c.......1.....q9.X...Y.|...S.....Z*...Z.N.Du.....8.g.\..l..t...e.fL.<z.....|U..R...Hf..U .....#.ULJ .d..gR...NH.....p.....6..`G...\;..7+.=Cz".&[..@P#q2.. MM).].d.........-....-d...,XC:.R..dm)...VT..".v.U.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2224
                                                                                                                                                                                                                  Entropy (8bit):7.925281888767755
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4B2B995F5A58CFD56F614D12458FA21B
                                                                                                                                                                                                                  SHA1:47ED3B4BB693DC1B7C62DBDEE8607D22C47C1D1B
                                                                                                                                                                                                                  SHA-256:F0E3AB33515FD947F781C45F5D2D2EEEA2C271A01381BF00D5033B6E5C6789D6
                                                                                                                                                                                                                  SHA-512:F2BBB4DF7312A8C53B52B972491A65E5C063FA0736F6F085B89AF862D3217AD9C9EAC2771563D44B141E782AD52B031AB4CACB244EDA73D7E51F964180C983C0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/99.js
                                                                                                                                                                                                                  Preview:.........%......Q....=.nc{n...%.o..+.e....%3m..oJ?f...B`.SL.R.....9...>.|.......`.`..`%B..Iu..%... ...(...qk..N..u....*..p....T.Yj..9..".e?...eZ..K..#..}.nm..H....U).y...G2..wNj.. .....3.H.!6....w....=.9m...h.......W.V.?N....{.D....Zs{4..^P..6.._.Y....X.v....~..jo....m..U5q..[.W........l..K..^...j.3.Q...o..dEk..1.b(...*u5........ViK....2X..y.gG..&..I...U....T...U....q...yh.l...1.`...S.....r.z|....%.~.!.`=I_....U.....^C..R'+e..j.W7....&8B....?QA......>A....p&cL_#K.x.[.b.l2wcp..."...Vu..&...Ct.5.l.@..c.X...QQ..E...t........tX.i..d..h..phq.N'...+v?..c......u......Bb....Dv..$...k&.@...Z. L8/..c(.o!++.Q.7..$.+h.}.y-.G...S.a._....P.........F.....0.-aE.....&.N.5.a....E.q>....j....(;.^W....j.L...\ Q.C.J*...Q...a..c.DG...o.nn.l3..ih.]%.C....M......vJ..}x@'.<'.)YN.......v^....x....;...w~%.].C.[..e..0. ..^..u..&BN.dh"....L.....`z../..!.w.7t.v[......Hd.z\.w....z...+.=.gSs.kV..wp.-...b@.)......t.9..y.f...yYL.*..V.._JM.5.....l^....VI...YEG...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5817
                                                                                                                                                                                                                  Entropy (8bit):7.968022825427706
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F8389930920FFDD33AD8808F0CD13D0E
                                                                                                                                                                                                                  SHA1:D7B190E9A9D8C4958F60B8E8111C9B01A1FF99A6
                                                                                                                                                                                                                  SHA-256:D8E1B2891BEEF8A47ED46DDBD27DD0804B51BB83D92F3CD3930CF3D0FE2A0B62
                                                                                                                                                                                                                  SHA-512:A0F05678FB585469510484ABF36383F8EA582E697CF44769F2405A2698C048A3CE84219690FA4541212C487A244647F0E6431DCEABE23A00E9A99D17C9FCC34C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/28.js
                                                                                                                                                                                                                  Preview:..>Q........hQ`7>\8Js.....A.Y...D<#6....7.o6..!........z.*U....[egY7bpBD.....u...A.'..vk.M.*.......\.{-...4......R +$1..........Fwt...../]."?..3lH..VU}......\.I..u..>y.?.P.(..I.I...}z.~.X...I.7_..d.L4.....D...,...V-A..P..5...N..V.....M/...N.;.#.`-.K..g.\..-....l ~.M.......t.7U[\...-...y.2:...L3....v<T..Kp.>?......4.bu)....5...........{.)jn4.2E...R.>i.@.....8.LA.ER. '%...JPP."4..R.:.A ...a.P..".~g..$a....o..&[Z.....Y..]....u. ..7\.w{..'q[..g..Ow..w..{...b....w...RgO. ..!.N..B']7..E.A..\.^...y...._...9.o.E[i..'.j...hm.x.$.!I..M...........g...c....>....r.b3...q........5..<.g..*.....[...:u.f.-.1..CeYz..7i..b.An*0..j-DL.+.:.F7..CP.g... ....|f.Q...]d...LhI...}. .5.0$.L..T.e.....R.\....xs"._Gl.EN.=.T.m#.....q ..5._1...#F.h.4y.._.8..V.k.....q..sNE$..Q.A.3g..`N.iD.It....W.E...G......t..U...h.T.3.qK<.'....~w.X3.[3.....>1.V9a.>i........[.>i...h...K+.t.k..T..uL.......o.K...@....JA.6>&.A....dU.S....}B.A.K...`.K...*...&.e..(a....!...ho..S...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6443
                                                                                                                                                                                                                  Entropy (8bit):7.965559096197174
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:25BA781E4AA280DFAAE3986325B0898D
                                                                                                                                                                                                                  SHA1:F172CF7B9F0C1354C618117B0B594EFF69B9A21B
                                                                                                                                                                                                                  SHA-256:586C23C2580E354ACCFC422561A4D661DB2920041477DED205DF053A3B550DBB
                                                                                                                                                                                                                  SHA-512:84364164C7CBEBEE786E03C3D99FC6017907BEC698FAE4FCFEA56DF3839E3FC284271028DE68076545D0769F9A6B48AABA2C5B61750DECD5B15183324F179510
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/metaosfilebrowser/18.js
                                                                                                                                                                                                                  Preview:.cTQ..C.86?....|..H.h....s.....C8i.7..X.5.!+.....6B..{.j}.F.rZ.*R..t.4_.p..0..QV.RV...T.{5....y5.yWO[....l..9D..k....\....R^Y.Fv.]uZ. ..R..pi.3V......^.._..G...SE.....tz.......E7...t...{;.d.h.wy 0..#...4.O4.8FZ.B.E...p.*\.>....l...FH.V.z.k..:..!.b..u.=..UG.3U ...s...o..*.Q..`{.Y....$R[~.e..~"._.>2B`...A.N........dq>Q..e.hN.IQ.wb.......N.E;.q+........U....Co.<...."P-...82..1.....Hk.<...E... .{...>.d......m..p..$9.u2.'.....z....+..2Ly>....N;C.Va..y.A,........!.....|.8"2.../.JD.U .|...:.(.@...'.^..U.A...{.o.7..*...zu..Py...y.o.'7j......z,... ..(...h..3X..)fY".y...YGk....}}.7w.B.).F.;2.}w.:l.y`.<.L{?......pcd.......`....d[.\8..Bl..o....~2^.....=.u.1.L..........*..W...3..l=.6....[_N..i..u.=.V7d!$.T.....g..G..+.8../..?..4h....8...?l~3...C...8y...>.x.y.c.r.^k....o[/.....l.r..%.5......A..fA.@&4..&~j...&.R.w}.J.P....8..[.h.5/.h......4v]L..]...,HH...........9....J.T..pd......Z..6q...U.Mv'.U...||.......}..f...I2.;...N</..8......z....^.. .c.....o...z3v.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7574
                                                                                                                                                                                                                  Entropy (8bit):7.9684613680230125
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:76B6BF732AE2C3DED68A12FB2AE79281
                                                                                                                                                                                                                  SHA1:A3B17D039DB670E432B35C957D2D0B7E0385DAD7
                                                                                                                                                                                                                  SHA-256:18995EC8202D25376D2F6415F9ADFB776E6C7B0D8842A30ECEE834C62F51CFD0
                                                                                                                                                                                                                  SHA-512:068C7AF0CFE3C1D420E66FA2B1968FDEBA2A75CC594A6C3526045688EDC6C7F337A3B62193979A05F8111DFAE55786B4CA9D8B5ADCD3A5BD2A933B0F2D9AED6B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/metaosfilebrowser/22.js
                                                                                                                                                                                                                  Preview:..~..."*d.@......o!"]....2nD...n.....u...t|...%..d..M.{/..(.~.....?.X.p..k.......T...j..K^.v.5..=R/..<...Hd@.Bi.....Av...BjG...t.!.v..9Z.w..4.......V..<..$W....i..?...m3e...c.P>.!3d.&....zwI.........l`8....6.Ri.-F..nvA(.9.(s..U.Y-.<..........%u.gN.].<^... .$B./....mb.......4+..T..3.*........P.^1.d~.J..'.K......=......v...............#..7.}v.0....4..^...fwX.Y..!.f./Qe.I..RR%..S..`N..vI*.!..9./.w7..n..F..f..5............M.+.W.......~2.uk.8....7.!|.).N. O......../o...ot..9..\8.b...(..>.......m...'..\...@...=....L+m.)...Gt...|..b...(.T.PR.O._x..`.j....r..L.}.o.a...E....Dk.0Gl.Y.q?..[m...YE.vq...3...,@.v........Y.ah.L...j]P.X.x..z.w..2.._..&.."...!.Z.H....j...%.!..Bc..>.W7]y.}Be./.h...=.Y.....oS..,..H..GT......\....#+d.Oj....1...v....Y...(...G.....'.l..f.1.J....9P..v..(.C_..VyQC..g.`S..8{....U.u@.)...7r".......A.l@[&v/..iK.o.....LsI....Q.Q..U.49qN.e....U..}>.r...6...JT|.....i._..D`.....6I..e...X.W..o.j..YW.:........`.i.:t.Q.pUV..0...-..^g
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):11726
                                                                                                                                                                                                                  Entropy (8bit):7.981767655412993
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F456B8141ADEDD408D7B9FF9EE96780E
                                                                                                                                                                                                                  SHA1:F8B4386C2EB3DC7BC449B208F407CACEF42330B6
                                                                                                                                                                                                                  SHA-256:1F44EDA35BC1EDD60762BEA80B11E77D2FDD7C72E4CADBEF9BBFDB8604547999
                                                                                                                                                                                                                  SHA-512:5601B45F211A70F345E53617BE6EF57FEF6CE4264D80850B5447E8F055BEF9423BEC6A97A9FE0D916F1E4960CEE747B5F14F6553C8E8C1CA439BDEA753DBA563
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1570.js
                                                                                                                                                                                                                  Preview:...Q...`....".8 ..........7F#=.M.*..,..D[.t.M.@1.t]...$C............#4.I...kU.-...E:.^R]..&..}C....n.Q..j......i...;.^2..J..9...h.....h.E.(.4.R.EYZ!.fU;-..q.......I.....(g..O..~..`vG.)}.F...M.5.a8Y7...;...._Y...e.4.h.... .i#..oN+PER.?..n.:Vl..... ..m.`[....h.....V.v......$0..#..Iv.....:.a..........!E..._.6.....].2...qQ.l...].H.M._..|......'...Mm....Aq.dk....4..?l.mL...k.C.Z........(w%q.-K.$....RV......s.M....q...f..=;.... 5x..\.M...*.....%.1.m.mp.Uv.=.....Z._/.OH....I..x...~.ct/...1#.J...=.f.f._....O..Pl..pcG".........-....4.4L.J..7...>...`n/...\t......7.._V...A.t......o.,o.2.l86N.f.f.l.6,Jc.....J....G......s.fI.mD..#@j...k.!.,.K.4..*.G.a...u..3..5K...D].gQ..Q.XQ.!X..,..].~..w.q.m'.u.(....[26K..A3..E.q. .4....htH...E.e.'...x...FW........O.Vz..5W....y.Hok.7..k_...-..)p..e.........d.i...gZ.,R...D'.....O.r.L./l|.R.=s..e@..n.;.T...m..L...;A..E]f5u.....B.k.6..B..]...b...q/!.d}..rF:-.FZ.|r...j...W..(&:S.{...<..T....i.M....eF.1U.1...I$.u.+.{.[N...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):113492
                                                                                                                                                                                                                  Entropy (8bit):7.997960070692874
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A08BFC09BE3DB82E8AE76C09D68A2B60
                                                                                                                                                                                                                  SHA1:DFC5EE32A4FE67AE33E48AC2E5F1775F32C6EEFB
                                                                                                                                                                                                                  SHA-256:6586D4E43FDCA001E7C42CEA06F9BCF24CB3EE818F2CD24CDCAD6B59443E4E9C
                                                                                                                                                                                                                  SHA-512:D1D206C02F29C1CA6F54F2C26C7ABE12D6B18EFE49E732125381F5BBB8471377F06584219F271B20C2A0EAA5F43F2E32B96F8DF9D74D41148A179450670C712D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/76163.js
                                                                                                                                                                                                                  Preview:[..v...N*?d'....\.w..6....H.1...c.c..N..^..PU.cq....n..U.[b.=...b.8R>u%6.FV.j.....r.Y`.F.|.bgu.[....5...~.D.H!.i.}..*...g...hN..........$...[).......u.F.......n........`...U......;kkAIq..D;...}..{.[u.l,87v..Lv*a...../z.n.."+DxX..l.....vR.C>.(.H".....?.....'.:..a<p!...*T1...?...4...@4.....(....6.t]..Af.;{......H.XK.o......./...:}O....)...g.......u..u.4[V.j.'.....P>z...JIm..M.....m.H..!..5w.z.U}....q.6zF6.3}w..#.Pc.A../.H......*K.q..ZV....Vq...w....-..........O........U.,.CS1g.Wz.>H.xB..X....I...T.~.m..<..BRr..yy64.l+...9..U.k_..Jf..P.S.....t....#......[..P...._...j.v.....@q...u.~NT.c.e.S....... .A.(...........Q...q...r.m...NhQ#RN.z.Y_....8/.gd[...e..<..i.....e..3j.A..mG:.n..nEP...dV.._..DGG...qnW.D'.....4.J.@H.!....(.t.q.taj...`.C..6..........Nk..79....,..l..0......DP.u/........N..6K.@u...>......3...CV.}...>.........8;..DqI....L.+....O.............q0.IG..../4K....m!.f.....j.....@&.H.:kdv...n.......0+9B.e....2.)/..H..(.B1....|..........Hs..G.d.@
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):39684
                                                                                                                                                                                                                  Entropy (8bit):7.983274198351266
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BDE867E71C970766598D4D06D0D1F629
                                                                                                                                                                                                                  SHA1:78FE206749CB06DB97AC1ECACD6C015E4685543E
                                                                                                                                                                                                                  SHA-256:136AE5A9400C9318E36CAA8F9122F0E9090F6656BC25BF1622FFD62AF73866FE
                                                                                                                                                                                                                  SHA-512:D927FA801BE09C78D28D1929544D9A2CC32C8D3F4221E63DCECF16733B255A055D7B3EDC88813F1989152D0E235B245EFC42F97DB207D2FE38767D817D949371
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/files/10212024-MOPS-2_SWB_Desktop.jpg?v=1729531877&width=650
                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X....(......m..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 l...0....*..n.>9..C.!..|.| .....On.$.% m,....*..9.s.;.vS........d......|..........s..........v.......o......`>W.^.3.....................5...+../._....w...X.)...w.....?....K.......7.....Oc.._.?..a...y.q...........?......,....................?~=....o...6......_..............~......K.?........?..........o...^6.(.....G..............3.o..?..........U...O....v.U.........E.._........i.s..............O......._.....'........?.?.~..\.#......A...i...+........z...........c..........d .]....Gv....s.....R..c...9.b..v)Q.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):39711
                                                                                                                                                                                                                  Entropy (8bit):7.9948306358736225
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FB83471CFF557867BC0C773F6D56AF02
                                                                                                                                                                                                                  SHA1:BA20634EBFA1F5C5573306D5DBA0750F4535BE85
                                                                                                                                                                                                                  SHA-256:BE0FA91573B4B0CE23E59BE9504DA20D286177991689FE01C4A0939A578400FB
                                                                                                                                                                                                                  SHA-512:4324F3FD4C038483E7297E07E517699703704471DF75E5F9FCE2CAE257413C548BA9B37D3BCB9BABB90956D68B7821BE75AD0A272A3E849AE92AB6E1E719C8BC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/VaultedPayment.CDXxsQVk.js
                                                                                                                                                                                                                  Preview:[p22...YI......D.n.$.pE.b.8.....@5.@.[..J....F5..Ec....Y.2..'....s].....k$..rk.}nVn.u..?....n..5Y.$.....?8^...X...h.-L."..q7......1"*.u.l...U......-k..&.....01 .@.......7.....n...:..x...o..)**EPl.^...!..k..[]x..R..a...............s...9...jB.T.M_..oSE.wn./..n'.J.l.(V..F.a....8. $cf..y..mE/<..W...Jw..c.n5c.. .1....3J..HU.Zh......hv....9.3.............*.lU.o8.b#.....T...9...p....Y..rA>~....OO.]...*..;.u..B^...,.....S|$P."j@rr.?.+..S...:....Y-....Gtk.^j.]e..?3....L...j..!)....^.[I".....Y...t.S.]v...!U......0..2gv...@.gI.,.......C......%.2].T].b(.....+..z7......4.h.E..e..A..G...e.C6c.......&[.x......@H.l.Q....w.ze..6R...a....(R.g....-..4..?..w...j....l..}.X...X.?...u#x.@z57...l-......*.{.N...c....."...2L..L....66..y..g....o.........t.7.}?s.U." r...u3k2.s(*..!.^._3..Y.....!...s||.......)k.6...|.E0.....p.EF........7.F..6...B..N.[.....SM,M.IK.'..G.....@......>q.j...zXW.Oa.'_...ovru..N..V..._..c?..qg.......3...8..w..d.......(....+...F.q..:=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):42241
                                                                                                                                                                                                                  Entropy (8bit):7.994937563949495
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FC269F7F80642215896EBC617FCEFC69
                                                                                                                                                                                                                  SHA1:3BBBE94D5855F36EA995E5B2EA8EBE943C721C31
                                                                                                                                                                                                                  SHA-256:FEBDA0E2A0B9DC917339012B10334EE2296F8C1E29C4E663AACAC196C9CFF5EC
                                                                                                                                                                                                                  SHA-512:57110EC5A09CED50188A87F2C21A49E1642F4641D0C2BAEC5EA421A19A9148EE8ABC2CF3B1F7215B45FA97B9FDD19AAD7B49EE255BE0719EB77642BBFCB625BB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/272.js
                                                                                                                                                                                                                  Preview:[Y.2.n...}3.[\#.....a..mY.............1D.....H.X...M.A./..6...:.kTc-C....c.<n...xq...C.".G.V...R....H(.m....i.b#.}..x...q]...X....G. nK}!..v.^. ...`..R.K.0B.e.$/_.*..T..]pv.P..).qK.^{Z...h.)P.....(.Y.t.,..K.'...+c*..[Z}..9..X#R..6<..r.I....GW`."j#..@A~....*...=*5.f.(..l...1.P.,."Y........9..Va....gb.QR..._\..jY.j.U..:os.<.....~..,..j..T..c.......?.rr.~..3..3(...-:!./...K.t.;L..u.V.e....=4..)..6.*..K-./.t(i.^<:...Q. ?A~K\..F..|u../.U.#<...\...u..b...X.S.`9.....K..%....Q5!y.>.o.m.....W..~.Ue~. C.^$.j....Y.k.....9c..k3.......?.".@d."....r...U.De...>...A...B B:d.U.Zj.Rf.Q*gMe.Y..f.9..l.5..2k..Mg.....1..R..*...o.N.t.t.AF....R........\.`...p.Y.l.t..V...$..p..Z..so. @....@...V..z...i.w2./.rfc.....f.+X..=?.w...m5h*.1N?.._..;...1B....0..^..u..j...a....W..l/J7'U..^..l......y.\..._.....oTc....C?.Q...........gn.Ao?....~..]..W.E........v.2P.._C...r7.!m.C4...T........X;..........[y.|.`.*h.f5....=9.V..Z"4.....J....]..i..pn..].j.W.;1..>....b..:.^..C....j..~...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1033
                                                                                                                                                                                                                  Entropy (8bit):4.9055749198625
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8360EB270B919A1FB4776BC448D9ED14
                                                                                                                                                                                                                  SHA1:C0D249A8D232C6A98326C1AEC0F0B38991ED77B0
                                                                                                                                                                                                                  SHA-256:E92913C2B11FC1E9E7C4F84628362D1C9660E7F7E88904D124C9EBBBEF9D4E48
                                                                                                                                                                                                                  SHA-512:AEECC427FAE194F0BFCCCC864867AC16B2BADD3814B76806D7D899B07B6D8D394A838D56A1EB4F637D1DB1B2AC8D34588E4AA7453D00492F3C5EFDEC89B0BE63
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://use.fontawesome.com/7f85a56ba4.css
                                                                                                                                                                                                                  Preview:/*!. * Font Awesome v4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */.@import url('//use.fontawesome.com/releases/v4.7.0/css/font-awesome-css.min.css');./* FONT PATH. * -------------------------- */.@font-face {. font-family: 'FontAwesome';. src: url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.eot');. src: url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.eot?#iefix') format('embedded-opentype'),. url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.woff2') format('woff2'),. url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.woff') format('woff'),. url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.ttf') format('truetype'),. url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.svg#fontawesomeregular') format('svg');. font-weight: normal;. font-style: norma
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7411
                                                                                                                                                                                                                  Entropy (8bit):7.9722436427557195
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D0B3A1CE98671036DDBD3C9B83B666DD
                                                                                                                                                                                                                  SHA1:E1B56512684298D56168EFBE4ABA73E84BC53ECF
                                                                                                                                                                                                                  SHA-256:18050BC39852AC7F07259C154D673D7CDF6CBD4F977B48959D7B872D14B6B059
                                                                                                                                                                                                                  SHA-512:9CB52F665FB17F5AD2622E15B586C8C972519143897A987AD6D3CA25F3633265AEAB22E2295605AB2CC6C196A57C4248C25CB8E50B23ACD932282BFABBDBB3DA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1306.js
                                                                                                                                                                                                                  Preview:.bi.,.x27...t.l....Y.!m.Eh.$....?]..V.<...b.SJ.XCV.....n..O.qg....jw..R...P....z:.......88c;I......7BR..6.]U?..*..b...b.W'..e;..2.n.y.j!.....<..r.....S.......Vu..<|.......QH.n....f...Dj/.c.."%..b,.+.......5..g.E..W..6.f ....6PrL...hs,:.....].:..U.Y..Cl.uS.h..l.|%......m..6J.......I?..}.C4:....U.\Q..,.j.-..t....K...5...&b.o..+.._u..XL..v......n..g1.M.Y..M36)&.iO.....z.%..v.9.r."..D.X:...f...Fh....V.e....P(~@....-.bv.M..W.`..:l.9A..W....2.....x.Z.!9"`....D.`.p.......P.3Q..u.{....2.[.:...Mt~...z.e.t...X1;d...X....+......Y....j3,.88...#..*U...P.O'xq....u+y^..\.$..zA._....@...W..C.....L.... J...........s...OB.....!.......5...O....1.A>..p..b....`..X..Y.y%;<C.-.aDN{..W..$..i.w.B.u..`..huP...d...qq..V>.....R.*.p..@.1J.Gk.J.-r0....K.F8-..2.W.%..H.....S9...j...3B..^...y..h +t...O..l=.........IOS.//i..^...:..8..@&K...G...F../.r.,.z...=!Z.H.H...3.&...]..!C5j.6....k.]...l.4qn.sgs!&i.0.-..C..c..8].u..1N9.P'......g?b.h.......)r...N....N)..EI..N.....Q.....h.;..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3300
                                                                                                                                                                                                                  Entropy (8bit):7.945725838839667
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6D6CBB8A61CCF7A58BF5CA95F8E81544
                                                                                                                                                                                                                  SHA1:4012E44C0AB901DD8C99C94E45600AB64BF77C47
                                                                                                                                                                                                                  SHA-256:284EF003BA028229C1C535D5C9E8CB50FE0475985C6AA2C6F1BD9936632EC5BC
                                                                                                                                                                                                                  SHA-512:D7FD48C79784E497E727B34FD0A2DB209E9B71E39B5D978A8B07BFF885DCC0E5B8CEB8D3E24A7C20D0451146BBBADFA2CBE42E8751D04F64EDF3987E8F4619C2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/2209.js
                                                                                                                                                                                                                  Preview:..) ,.l7j...HWc;..x..j.!#$...5._m...Lnl......>....j....wK4.....S.C....Y.UU=T......2.!.&x...f....$..\.=...L..6...W.UmH......(......0P..e^:...we..R.\.......:V.7+Y;sZ....*7_.u...k..R....).L..%e.....e...f2T.v......!.4......I..|.b.VB...~.......C...Jr .NQ~...AF....G/.&..)..yX.../....#....../.^h.H..gj.......6..Z.....v..Q<.&d...)..^>t...9..5H..bk[.Ag...\tL+\'...B=,..-tN....Vq.....Z..lHf...J2.!..-]..o...A.}z)...\.''.)..........>......oY.M..n1....c....2....#v ..../..vt_)....\_.....4-E..o...x.........O.....A.?fP......<. ...H.........F.........>...q0.......6....?-}.cg.m.-...b7.........^.8......O .Mfa...-..Cd.-..e.B.i...L..B.N.L...6.....[.,Vq..V...........F..#.(.|{.a1.....6M`......j].#...._...V..(^..*..a....<..zM5...U....J.......... .."......@...-..U.k....y..e.1%.Nd............-....0..t...+......_...r.8..".^.w+..?i.S.g...O/...S._.N..P..F.nl.f..CwHl.$2.6....iM.....<7....:.3h.Y.[9..9.*c.....n..Gr).5.R....j.....i.R..id..G.......&b...9..>%T2&....u..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2469
                                                                                                                                                                                                                  Entropy (8bit):7.927410874006293
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5537811FFE15B8E58F32E4C8FC3C471F
                                                                                                                                                                                                                  SHA1:79FE8689360CE629B9975F4D8ABC3F30E734F974
                                                                                                                                                                                                                  SHA-256:28DC3EA20C7635EF61DEEB3F2E5686DD40C1DD06963EA2377913B148AC101085
                                                                                                                                                                                                                  SHA-512:A5153B9D90C995C39C91C9F8E38977F81C71BF392A55FCD2A70CB767E8D36707BA145D70636E7016033624BA9D26CFA03EFF7B427E80D4F8B8E5ED351EAA4099
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1690.js
                                                                                                                                                                                                                  Preview:.v...X.t..d..M.....ZX1...b...2.......\...2st..S.+..L+;..o_.#.0...].Y...I.RM.<..z........c. .=O.2.dK..j.&sK...:u.. ;..4l.;..q......%..A%......0.`..a.v.i..e..f.{.......@Edp..z.s..X+N4.BV,G...=Ql.J.....N..dO.Ud...MY..&...9.)..o.6.P.3.I4.v.~}.r...#..n.G...c.....1V.4&.V..1....\4....2!@.....H.....Lb.!q....Hm.-..b..?....&.u`....z.x..F.7.,..a.-...H.....d.-.o%..(..P:.9.9....`.$........$.m.!...C.6.COZ........."...A .B.9..w .P......gga`J9V'..,....-.Xq.2.X........AbA....l.H..B..$_..~K..w..s....Z..+.BP.l.....j..P^.PX&.......F^n:.....8.C..V.6.\..pCp.b..B..U..mh.+R...;Z.w..P.S,.Iw...~.0m...%..hC.).V....e 6.T...$G.)Z.6F.,....7{..9.p..*RA....-..f...B.."8...yN.I..j.:N..(~._.ti.@=.'...v..`..4...F.....~.U.B.ZK.(Sy.T..H......0....c0..Qd..R.j....q..Hr.(...{#...y..7.....C.}...F.,.,UB..........D.....H... )...fj.~]....g.i.#m...[.nU...j.VX+|z.tT.......$...+.C}._t.x......HRX...$..9.z...>I.b.W..c..J...)Z.......s....{...>..3.`....[b.._%.ZS^*..<Zk.2..{..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8407
                                                                                                                                                                                                                  Entropy (8bit):7.976805850247344
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5F6B791D868E2F7429CC8EBDD5AA4DC6
                                                                                                                                                                                                                  SHA1:26D797F58F342E93C2420B07839FB8D17AD53F64
                                                                                                                                                                                                                  SHA-256:3A421CCB69E6341C34C7ACE215DA1DC2A5A69359BE5739BF40D6713943E8DF84
                                                                                                                                                                                                                  SHA-512:7E6807027C87AE725C2C3699E5B7DBB431BC97BD9436D7E7069FC303E8283A795D3B55B6447767BE4C6190DCCD8421F900920B8F14B3C60535BE9031A6BA6A2A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/193.js
                                                                                                                                                                                                                  Preview:.{.Q....Dy.(...,.e.m.[."....tm1C..Y..J..KO).......6....%......ZZ....P..`..Y..qn.H.."....k.;'...5..|]f..|7..+x..'..M.....s.i."....X[T.5v. @jp..'j.......<Z.KQ.&....55O.4...0)..N)...w.d.N.S....X...`.~...q........m..a-...U)X+..`.....M<...f..VR".e..d. '...f4Z..+Gd.'R.....LN..*.M...I.X&].2n....A........#.m.. .-..d9.....l.6..../....m.W=.[S..f.j.&..n...D....M'W.@. ..<..Oem.....<..e...R..k........Oz)S0.{.1/..3o..Rk>z_7....:..U....@.9.f..P$n ...|[V....=.........[-........k.iX.......)......^F...@.........8.m..$.../..0$..........1..../8..G.....E.......vX.z.........6P}l2..]>y.a..-..0g.>.,......F..Xp`.#?...B...."..Nb...so..MI..14%..H...W..=d..V.\..F.F.x....U@....nG]ke.%/...^i..$...E.)".......h...}.X.R.h.~.'.%..GQ.....c.2...Ul.f+.c..D.|.9.t.2...).vo..../j.....\.0...+|.c..K7.E.C..v..V..3.7.F'6.x.<.k..qo_...h.{K/P .ETj.h..I.>&w..=3...#.....U..j....z...h...^..B.k.tq8&V....Z.....M:..6.Af... NW...Z.m..-_.Tth..h`.[...Z7...PA,...\....?..k...FH{..X.+.%W
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):45866
                                                                                                                                                                                                                  Entropy (8bit):7.9955855204015895
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8D7A05D991CBBC1D520680E4A78194EF
                                                                                                                                                                                                                  SHA1:81A54E6CC20000C002DAB37F55DFE68363EFBD7E
                                                                                                                                                                                                                  SHA-256:A3A6524ACEFE61BBED1DE98B30E1A98AAB46A3E176B0B76C55330A3C9A8380CC
                                                                                                                                                                                                                  SHA-512:BB913120EA91CDBCE6CCD003F62750DC3AB5EA7CEA76E33A4E632869BBF416DE920892CD4F2AECEAD5853E92F4A08D6AE13BC545E1A2D01EBF4DCB87997F2767
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/102.js
                                                                                                                                                                                                                  Preview:[..S.9...x.[..F!n.R.......C.m....%.......c\.,....M..$7./g.j,..ja.A.|........C....uD?2Z8.0....-.gR[...x.z..p.x8"Y....k....'......O.4wF.tQC........d?..R...,_J......y;......Q.hm.....L.CQ...s.5.. Sx.4~%..,.i...........<w....&.B-$:.............G..x..e...*.m.P[do. ..o...D...3.T.d. "....~..........|..e.uB(q..6q..w3|.Yd\!.dHL....3..a.".J.....1..m....._.....Sv..p......c.E........8..W.Mk......J...$9.....h_:......S.o.IF.=. A"L....V...4....E.P{z....N..../...}.^0'`;W...s...8s..(!5.Dj)R.M....4...`..... 2-...OP:.i.|Y...6......Y......./..N^...,U".....6.......Um.H$2QhE.4{..Vh.D. 0Js..j{..y.}....D4#"#.3RL%...@1...i.z...#........"#.<..z.$.}@T...ke...Z..u.Q.])..5..h.Z...i...Y>d...S..pv..j.B....r.,d..Y.F.0.....^!....f..I...'.c.X...c.G..v. $.BPQ.n...U(HA.....d2W...k,..8..n.u..H...?...6.Mz....S........P..s.r[....B.&...C9...B.I......m<.a......c..nn..t....V....#m{.GCM../...t...|].-....44.qo.`.Z...{..}.R..7..2H./...a.....}...JP......S..jv.V.+......:.H.K.eG.[...OT./x..ZB......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 742
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):449
                                                                                                                                                                                                                  Entropy (8bit):7.273420876343893
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6FB8486B49DD25E277800CFE045DAEFC
                                                                                                                                                                                                                  SHA1:EB83F9F48122217ACC917121451560544A36560C
                                                                                                                                                                                                                  SHA-256:35314FC261838AE387AA992B941E6CDA410B624C5F6B4D24C2DE30338AE0F50C
                                                                                                                                                                                                                  SHA-512:938999CB1B5F238BB66D6865F43BCF4D5FF01186A35F114F260186EA394227D8BD73B3D8D23B5001F825E3385296905A6FEEF63A462C439E67398E8FE0D24DB4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ikrushercom-my.sharepoint.com/_layouts/15/spwebworkerproxy.ashx?odsp-web-prod_2024-10-11.008
                                                                                                                                                                                                                  Preview:............`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"..<.....>."..6.g./.%..|..O^.7..."..|...E..z._.I.qq...jU/..4O../L..U^......*.........bn.......g.!>...s.K.l..+O..5+...B...b.J?.f<.._B...t..B.V[...UU...u.j...n?.s.P~:[>.......x.....u.l..qu~^.R..{^.ys..5..|..............;..9...a........}sU.o.z.......(..WE;...L...<;=~p|........;O...>...l...O..?...Gm.....z..1U.....D....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7109)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):13447
                                                                                                                                                                                                                  Entropy (8bit):5.310871023455931
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7A2FA85041D2D515C8D1DFE4C538204B
                                                                                                                                                                                                                  SHA1:F70E335FE0970ADF1FBE75E59474596F7B384F0C
                                                                                                                                                                                                                  SHA-256:1111C7744E7222D37884EE2361D46E1CF147E367FB0A66F40D8CADB26F2E3C5C
                                                                                                                                                                                                                  SHA-512:DBF3BD7E054F78EDC3B4BB6E590E1F87DF7457431A9FB4E2766DF9A10B6D47B5690BD44B72E8ED43AB2C272C65AFE193D1129E043056EA85D3174331EE1D5833
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/68.js
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[68],{6146:function(e,t,n){n.d(t,{a:function(){return E}});var a=n("tslib_538"),i=n("react-lib"),r=n(2983),o=n(27),s=n(51),c=n("odsp.util_517"),d=n(101),l=n("fui.util_175");(0,l.ZW)([{rawString:".frame_610dbd83{border:none;display:block}"}]);var u=n(8),f=n("fui.core_967"),p=n(26),m=n(1558),_=n(44),h=n(38),b=n(105),g=n(8548),v={all:{pickerTitle:g.f,pickerTitleIntervals:g.e},files:{pickerTitle:g.b,pickerTitleIntervals:g.a},folders:{pickerTitle:g.d,pickerTitleIntervals:g.c}};function y(e){var t,n=e.title,a=e.selectionMode,i=e.itemMode;if(n)t=n;else{var r="multiple"===a?2:1,o=v[i],s=o.pickerTitle,d=o.pickerTitleIntervals;t=(0,c.Z_)((0,c.at)(s,d,r)||"")}return t}var S=c.x9.isActivated("182B2FCC-2348-48AB-BFBE-04969610C5E1","10/18/2021","Split picker options across query-string and post-messaging"),D=c.x9.isActivated("69FB175A-8186-4311-9045-F073BA0B6A87","10/27/2021","Propagate current theme to File Picker"),I=c.x9
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3030
                                                                                                                                                                                                                  Entropy (8bit):7.94256206395442
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9A0220E78A7227E3FB77B40236B8D7F0
                                                                                                                                                                                                                  SHA1:AEAB81B44E7173E601C5260D5A0178FE2642F993
                                                                                                                                                                                                                  SHA-256:28EEEA69E782B24EBC014E52705A59752953F7684CCE864E2403885AEF871592
                                                                                                                                                                                                                  SHA-512:A46E77DC33DD3CEC6E2787337358D7AA94D6BD076729C2D832F1386B70F10A63BDF38506383D881CCBE0C75A0955453765059563E9809433CB039DABF3F0889F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/247.js
                                                                                                                                                                                                                  Preview:......n.sy9..N.....BDFH2;.s..o.....`..J.c..w\..QH0...k...%...].(..K.P.+....if..'$...g.{A.)NT.w..L.u.'{...9r.>E..Q..nG.$.hG...M8..|$......)r.c.9#ucz...*..A.P....K.1.....8~.O..'.......H...%...s....{. R....cX.%A.....i........?5/)n...rN'&..*.r..."s......m....9.....{D<...E...{.7.......H..]8. .......4@C.0m.......,5..`q.W..6...)......=.CQo..h.b...iu.T[..-..!...P/...O.!..%.}......8.<.v..3..r./.h.@........;....N...o.?X..!_~.U.wy.W'L..>D..@.2.&..Hr....2?......]..:.U....al.{..p..v.w.{.U.z.'.........k...Z\..[..<.rG..hV..]_..N.D.3.1p...c...;G..Ia.....K.M~./..........+V.v.n...8...'!&.J..3Z...c..&]..........2r_....7.....dt..<=..".......,g.M..?...c..0F..|>..I..g#..Pq^....y.P.Q`.m...7...s.A.4...!B....K.U!f..Y............8..;....q........Q...0.N..._.P'...'.:`....?...J..|...][{..>.\..]..>..^....q...WhCHm?N+....j....P.+....../...7....O.q.......!IE.k.g.R.s..rv!.zz.f......"x.2.;j.pB...A....J.fK.ZT.|.+".....=...G.s...{.^..i.C8....z3.x..a.-..n'.7n.q...J.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3286
                                                                                                                                                                                                                  Entropy (8bit):7.945742838247392
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:41EDDCE7B4CD2E7E873D89210C626832
                                                                                                                                                                                                                  SHA1:22F30DFD726D5B35B01A09AC9642AB7F9DDB1E7F
                                                                                                                                                                                                                  SHA-256:1443384BB9945E5D335F2E3A173749D0098F2316767E20323BF3FD35D2ABB071
                                                                                                                                                                                                                  SHA-512:815A448E0275696A67591C8A72218B759A157E3B62CA30F056E6503E3151D7A50EBB1B27177B59B80DB9070FB3B14D9BB6C7C3DF4DE45DBB25C6A144038B4C55
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/94399.js
                                                                                                                                                                                                                  Preview:../...n..I........r...m......b..).L..(..r$....2.\I.7[;b....$ol$c.._..k...~....h.D.s{.!..f.0.D.>.wNRz..8~...d.S*rF...X.w....2.)....<3.../..."[Wj]..........h...c..2n.w.....f4...v....P...4.>..8...WrW....q.?..lWe.5.6..v...l;-.8..~K..b.{c.".O...$..lj.{..Po.[[{..+.X..e+.i.......XE..g.y...e.1.......e.mM..i.5r.E.\m!h..uX..^.(.K.$......|.+.......b.p)!W.0J..'~.E.m....].Q....A..../....Y.{}.&..u..5..vvy_m...b&........AE...+...2.i.G.......r.JH&.........X....G.X..$?...KG..Z@A9...........d.2...&.V~B.{$.- .\y?..h.Xx....bA.m.=...l..$.o(y$.d...e..hA.lX._..Y`....%.@Qx...E......(.n../}.h`@w>.O..W.DA.Oo..R.....b4.."..B...Y>...5.:.J8...@....<........."".....{#..<.|.a..D...9]...+"....9-.D.g..G{........N.{......q....D).n@.'*.......]O2.!.$..\.Q.....4m.3..S..['k3$s.....ls....x|.[...36{.).;.52.....t'....s1..(._.2z....&.g!.........9t.7>s...@..6r..;......|k.;F..;.z<.y.|.{p...]G..U.H.(.......c...~~......|..=....,....8.......e...`..^g...|.HHt....M7Z.....c.'(....V...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):47136
                                                                                                                                                                                                                  Entropy (8bit):7.993540910526829
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6B8A7E8B419C5A36FB12A98266D0849D
                                                                                                                                                                                                                  SHA1:7CDA6611D700E1FFE0764C81B79225C1FD4C61A4
                                                                                                                                                                                                                  SHA-256:E91FEE23BCFAE78B7296D495ABF0358581632B33658231546C952A78547C3C08
                                                                                                                                                                                                                  SHA-512:1F9BDF6748EE8A7B234BBEE1016EF830A5C5257D58DF11019BBC926EF4CA293E23CDF857BB3E9AAAA98AED4801E77B63CD6BC1B13DB58E1A7987F992711C0437
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_filter_v3_dark.webp
                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X..............ALPH.z.....m.I...{K...U...".?.....W.^U...I{ .=.....Q(*(....5.ED...X..9,..5..'....^.14..$......m#I......A...X..3.H..u1.d.P...:@..R.n.z.f.33..*ku:/}.....@.6R..7.!a...#&.a..i....d.?.t."9..m....J*....{.3...==.23c.n.@*.RR...1..9f.R..#..l[U$..* Z..s...=..[.$K.$..N....[0@*3.xf...SG.-.........}.....m...q..:.H(.jV.xF.....a.O.+._.......<......k.*..,...!...m`...C...........?..8......../.@W...5.{..[.......;....:.*..q.......Q.R..A~.}Yk..^......D.......l02...sv.p+h.%~Cs...0.^.....LNj:.j.$_<..Oj...1t.Q.f.n.q..m.[.^}.z..Rh..{.Y.&..5.+...T.P.......V.?heJ..a~.............h...,.dX`..+p.~...q.@...^...F....b...........f.........j......?i..zE`v..Wse|..(.I$8.....&..9P~5EG.4.CG.l;5..C.&...%.p... ..((."..uB..[#.KE..RQ.F..,*.......\D).oW4...{...H..$..'.r.7./.'....1_...R.)..h...h.....UX3..../...D[ei.I..8......T<_.r...7.z..N._..B.Bs..zN.(......d.J@r.......~.S..U*p..w^i....Y..."....%...H...A.l.x|U..WY..6.......:.....M/P.Z..0...pP5P
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):26782
                                                                                                                                                                                                                  Entropy (8bit):7.991911562634568
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:35157BB91449A0DD4E7289FD0AB83F14
                                                                                                                                                                                                                  SHA1:66228AEFDAD04931BECE68C0EFE2D56EB1404B74
                                                                                                                                                                                                                  SHA-256:ECABDED0FC3C31BF490B6E404668340125E73FF88E7794A48266BE795737B47E
                                                                                                                                                                                                                  SHA-512:7E5D12CEE9A9F7FA65092DBA197CF7904A29C34CBE3B6001DDC6640CDD07F10E7392CA8945CE8C634364EDD0EDCEDBA42874A6E7BA306B9F8E779B75E3666C84
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/53.js
                                                                                                                                                                                                                  Preview:[..1.6..fU..9....3.V.........#,;....h....5..t@#.".T)..y.U.~.[m,.B.6.....r...@+..Z0Nt..3.m.Or...S......+I4..2f.t.......j.....i.U.OG.$.. u.rQ;.Bl].2.S..j}.....B......cA.Oc:....H..^..}3.s..^.c........k..U.e..].......s..?h~.B)lm}.....x.R..+M..nrLwN..........H....V..U...y..k?b.g..f...9...qJ.q.6.F .jm....X.C!...h..U.n.*V..2.o[....!..B^zf...ANJ...b......=.........x.8...IJ:_...{.U...Au7@.A.$%+..H.~...R..b..:....L...d..v.Nm{G@@....C.A..CL...i....B...j.m....'.H..5.e.1.I.....lf......<.~.u....'j.u..?..QlQ.$&/.L..Y.JFe.:..mU..J0.b..V9'N.i.4..u..J3%Cj].V..dK.N.%cN&uk]...!&.!.{.=.,.....'h.T....zn...wa/M'.,.7...Oa.z.8.].3.;dQ;Z..V..B...5.x.W...&e....{q...+...,..2.............!j...._.gQ.?.qKSjwu2.....^.J...h.PQ0.E..V..-x@;.!..Y....VoP.......8w..`2..s.P.xF+....U.W.i..p>.D....qn....C...]...B........I.k.y..L..4...A..\*j......S..Kg..!..9..?b..hX...@1S...:.......".....p.v\..o..N... H.9...;I.Ce.d$.3C...Ae\....`.2,W.c...;.Y...y..........aK........#. .1/p..s.i..x.K.......u.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 3932
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1649
                                                                                                                                                                                                                  Entropy (8bit):7.851477312741116
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D7E43377F6D13EAC14A356334301A6F6
                                                                                                                                                                                                                  SHA1:72184235867EB8D1C7B5DEC62E7F2D05064268E5
                                                                                                                                                                                                                  SHA-256:D7D1A09CAA34CF1BDDED980E08EB929C3CD571F0E21E7F5D418A6DF07D0F625D
                                                                                                                                                                                                                  SHA-512:A20A61BA30D176BDD298EDA65A0A1C7B5BDB4CF3DF19D7AFE1A20385FAF5125B128219B2E205C07B8640838D34826711904CB2C4A94F38AB266DFA5D240314D1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_people_dark.svg
                                                                                                                                                                                                                  Preview:...........W]o...}...0.yi.J...~.Q.d.>..}.K..,...[..._......i..pH.........p.....it=..7w.o.O.zj_.n.~.......F.Vo..{........S.......>...........z.....j..>..=...7.....>...o0.O....p..{._.g..k.B.}......^.:.S{s}..m4.....6.Nf.g.=i6.....4.%..h.A..Qf..9.f.%..r..jP.?.Gb....D..i.h..f.yo"P....$B...Ri.|.`..u;p.9L...h...s.xL..@..jb.-..wR...m>h....k,B..ub.._..}...r.....-N.w.*if...nr o..RR.b.4h..\....)<)Ac.ZkB^8.f......4...x.,.I.`L2...FS..u.IZ......$\,^..q........Y4.......d&..F....`....<(...-i`........r..$}...w..>............x...W.+!{f.=.W.H..s."==...B........"..;....E...L.Pb....v..W.IKGn....8i.l..^.n.;..\...}.O....d 7s.7...v..-..^..-t..y..........'...g...8...\.b<.....:a.9[Hh4..S'..Sv...=a..{VJx.{.s2...^x.c.#.6.*%v..E..-|....<.W0.v.b.g.].3...;"..V....E/..3.... J@....}.`.&.$"..$..Jd=.o.&.1...j.Z.kf.+..j.....G[F.z6.~..+.A.....<'7.F.!b.08).N.Ga!....s94.9.X..F.=.O..RI......rP..'Sh..B#....3.1w.p.ya..HJ...,...O.6.ui.....y...b..+0B..O.......s..`...uY
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):21935
                                                                                                                                                                                                                  Entropy (8bit):7.991361463640299
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:48F02DD336775D1D010B407EDC3A0BE5
                                                                                                                                                                                                                  SHA1:7237BD49EDB8E02723E20D48DDD97ED0C7A9E716
                                                                                                                                                                                                                  SHA-256:15ACD35AB8F55E9668E3E6D10D40EA5E4E96BADFE3A83108850C93BE9802770C
                                                                                                                                                                                                                  SHA-512:3242D2C6C52FDF1C85C12B8AADFEB88E21AA7655B430AD44849C90FA6AF5477BA31090822889142EABADB381F7EF495A28553626B60039DC0C461FFABE5F96DC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/web-pixel-401408159@15f94c63ac240451a21402457105dac1/sandbox/worker.modern.js
                                                                                                                                                                                                                  Preview:.5.QT.z.".t...4R..._..M|..|........(\_.`mS....sl..8..>V.d.b...%.....e..[.i_Q..}U.......er.....b..../=...v..e...Q.}...3..3...]....5.=.d+k...g.......?"2.~D&.#..v&@l'@.tf.<. .....".@wBU.TK..sX5..(..U........B..2g......6N..m.B.C`...P=w..`....OS3q....eY...6....t....ciY....~.k@@.1.........i;...).=...M..%.P...H....1.3V.......$$..(Qx!..+.....g..J,i1\........I.~.....t.}mN...S|.5....&d..I..1...I..N.k.b.3....r.[>..@ZQb$.^7..e....x...S...o....J.(#...XQ...,.\.DfU.....&I....N.\.9._..]..L....v......]k.4FW.T|.[}....0v-D.._-...Cz.Q..C]pWb.#|.<[.......8..nB...<........)&.`...3c...4.....s`......XX....!HJr..Z".p...+.I.{=N.....$...%[qb...C..,.}l.....K.V.1..@..?=.^....t....B..p@g...6..qk..G.3...~.N.T. ...of..5..krB.d..L..L.,I.k.<..rq.g.2.i......u.4.M.:...>G.....3.gQ.H..DS.w..44x=Vp..m.0.....-X?....m:.....X..r3....r.(.g.;.8 ....{B1...........7Z.;>..! .vI...l...,..'r.:^.....S..Q....$O....O2.I.`.....`V..../Vm..`.#T.-..3.O..qE.u...3....Cf...@Me....[...`.%Z..b
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1557
                                                                                                                                                                                                                  Entropy (8bit):7.866791761761995
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FDB8E5B70E163F5E3EB630D432C953C8
                                                                                                                                                                                                                  SHA1:B4A8061C53D4F058C15312ADBF72FCF407B87CA3
                                                                                                                                                                                                                  SHA-256:745A41F9F6ACBC6CA17739A7B7C8242A134DC3B88BAABF10DC6D3B6D347D9F5F
                                                                                                                                                                                                                  SHA-512:802AF1FADBB6D9B0267D932F0C21CE1EEB24E19621E461AE0FB09D2040640DE8403F48534212B853C902727AC4BCF28E48C7659D953BE5A956465AAB021D2EB4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1467.js
                                                                                                                                                                                                                  Preview:......qc..........j...Nz`...c&.....V..^........X%..._.c..4...{..{....,..P.3......R .O.....)..V..H.....S..............2.........t.Fr.fx.y..}....^.....)A...w..y..........tD..[.^.....I`..A.9...c%...a..8h0..Z.....#R..u.W.......7p./.....kx|..p.....6.;...lY....i..6./..2..+M.<.XY.D..V...Ks....&p.|..0..C.4.`....y {...H.............Y.....{...t.m.Ho.6...../..r8Fb^.........V9o:7.g.8I....c.U..o..0.}S.......n...<").Z.WK.......I...m.A...b...V!..P:I....-."N...-O..M...&v'..D.9..#+.u..C.a.*XLq...7.@O.[.......Q'...e..\'...Re.zC1p.d.zE..l9[.......bT....%&.L..s.?.X{......-. V]..\..9Z..Mv,..."..;3.4.C_.Q.5;.../:..,....!!....o..{o..B.9...lr2.x*...Q.=d_.r]......yVg..L.I...v..X8........H..l"...q.....g.R{.....C.Z...k........H.../..k..9...[p ..V....B...3.....8.-..?..?...P....7Mz.HI....0]...W......[.U...WS....s..C..F/6|.8.lF!......F.x...D.&y...KV!...%....&DD..w...%..../.@dHK.....m[6...T.gpW.ac..}.}..M?!......?....F.....|.#..R...]...1.3...d..'...3..z....6.eT.V..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2398
                                                                                                                                                                                                                  Entropy (8bit):7.907918383511152
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1557C9B3BCEA30E5D2A25EABDC22F6A6
                                                                                                                                                                                                                  SHA1:482F68C0B4A6AF9BC923F7555E1BBEDA9AF2EDBA
                                                                                                                                                                                                                  SHA-256:FB430B38247D58803C4211B2295312240DE4C0945A93B1022B369A1A9538BF07
                                                                                                                                                                                                                  SHA-512:DBD3F4A074FEAF4C012F9441A8E4A1FB6D7AD1CE5BACBF8D02238B71FE60F405940028A6F49A900BB72097BA96A869DF88468A238F8D9D0914C2B7ECFEFD392D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1739.js
                                                                                                                                                                                                                  Preview:..%...n...yu....vL.f#.:..<..../._.)u._.W..8.JO..5....[G._.W.Y..-....T..d\......|.fU.......C.y....b........Q..Tn........ds}9N.....5..m...-;BW...l......>.Z.s..D@....m...XX....*:.....7....;.'.z..%...|...f{...x/. ..q.j..J.._......M6E"Jq.^D.?].o.........J.,..mK F}.......R..&....}$9.z....~.,..-.s..H......K..D.!...5#.LDG:.....i2.n6%.%.y..x...&..f.x;.y....s.%.y.......x.x...}[eG......7...........m.Hy!._....(.b.].(...P&.eH....C..(.`...*$.r..........7+V.)"...--...c6......@...,(`.U.BqJ..B.9...2....G...(7U......y.5Ru_.j6..*....)6...oA..'.AS.n....../..!.DSt...D..S.R..+...y/.1d../..H..r..M.....l...B..>..{.Kg.......u...A.%HuE.-....R....f..".~........~.7.v.....g....]tX|.M..E....5rq.L..zv..Z....I........r..."......N;....9.\O......9<...|.S...U4.[f2+).0........J.....{.c.2.9.Z.j.,..QT..j..P.Sa.M.L..k**q..7k......X2..Nw...F.$...........d.......jhfYN ,.../4.^..,....Z.>,I.....&.{..b....7..+a...?......7...9..`.H....sE.?...........}b..q.^vZ../i...d..ia.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8164
                                                                                                                                                                                                                  Entropy (8bit):7.977504053448329
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:95C0373CCCD3BA44E1469EBE4AF56622
                                                                                                                                                                                                                  SHA1:ECDDAD11E67B874B9CD11105499E13E35D616988
                                                                                                                                                                                                                  SHA-256:F48FFF97A58BC4DD3E4ED0FA46123534D4BB254EE054F9253F6C57ABF6ED0AB7
                                                                                                                                                                                                                  SHA-512:3A73828658A9590C222FC0F7E737B4B2E46E327DF312BCF9261C4AD5499A277A186912C8A3A3CE6F24AAEEC7493596BA703BAB6CDBB168BD577595ED4C9C6EE3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/269.js
                                                                                                                                                                                                                  Preview:.7.DQG9......!;..1.b...o.W5.hk....Or}e?S...&...t...Q?...B}.J+..x.....D..*P...f....../.R.K....;6.dK....2.V..nQ*.mm.....'1...D.W_...M...z.y..967.......8E.$.B-.l+K.. .......[x.?SM;..4.g8..t..1........X........)=..K..C.?a.....)..t)...].Ri.elJ:..ti....M.!N..n.F..,Y'....R]...2.A..@s.K.....Hc_.d.0....._...w....{......./...]....c.B.O^...`.U..........Z.B....d8wa],...4O.X..N.D..z'j1.B.u.~y.........F.J+.SWy.G}K{...4..}.....y....4..P-R.L..yY.b..p.:5b.H......{.RT.9.(....,Z..I.....-....lQn[.g.{....OE.6........dp..$zy=.>5.7).[.;..5(.@D.(J&...:..1c..B..0[P.:.......i.w.......YG...{...B}.....*?....|.|.....I....C.!Gm.t...O......YD.W3.....^.d.%.B.h..R.d...3.......s...0.,/.*$...3S......T.T4..{zg.......1q...NG...m.N...[V...<.3fv.j.MSF.t4L<..A==....o...n....^..%.u.6..kPd..Vd.....-....,...R.....y...y.j..\..t....#.w..S...m.L.A.F.(.j.......z....5.%9.."...N..[)....H.1.......A!D....gh.:...}..ec..].^..\..l......|.R.+...*.....eWt...S.o\P....W.FE.&H.%..g.W.9...:.&\..qs.....=u
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):675
                                                                                                                                                                                                                  Entropy (8bit):7.682138321806895
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E5542656197A9AC71FAD647E276E1C77
                                                                                                                                                                                                                  SHA1:CFDC4341A1FF8FA8A6BC8BDCF6F8F59672C97BAD
                                                                                                                                                                                                                  SHA-256:95287B06FDE0ADB12656B4E3D824329154AE316A2F4DDEEEEBBABD3E28BA50BD
                                                                                                                                                                                                                  SHA-512:3FE946F555C2D1D38CDCCE3CAA6D1EABBDDD819A927C3B5D9BA36DAAF5C3F0EA83A564DD7C3722FFF30B8CD71B8779D575C000E104D8000DFFAD1F5CB6826E4A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/175.js
                                                                                                                                                                                                                  Preview:.b....n[.\2.V.....mSg{.........6P9Yv...T...z895...jD......B.P.X......Eu.`"T......|...![F..z.......*3^....\.{.....d..1.7......??K..M..........O..M@.v.M&6..s...I.G3h=J......'K_.W{l^D.R.?C).l..iWxT.,GwT.>BP...tJ...N.0.'[...yG!.e...3U..`..%.x^.."t..y+%oM.M7.-.m.bh.mE.:.wX..8..@E(..T..Cb.a..C.x...ZL..F.<.jk.X...fR.,g....w...H.i..........X.`E(x..l.d%..A.q.'...`..=6t...&...=a...d..p..m..2...aH.?...n.{[...._...8U.B..H. ....'....w,..).e!.b.....I.`.....U.......)n........m....mM.T..[U.............[.JV.>..9..c..6>.P...v.../G.....BF....ik@y0-......N.E.)%...J......._..{.x3.88....4...h..|^.4.k..P.~4../........d...|.0H6...v..}PM...@.......y2.u...v.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 15504, version 1.3277
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):15504
                                                                                                                                                                                                                  Entropy (8bit):7.972402117738599
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9CA7D978289807BAED4A0E2D5DFE9E52
                                                                                                                                                                                                                  SHA1:68531E057084AEE10B375AC09A591CFBB006AF1F
                                                                                                                                                                                                                  SHA-256:DFCF7EC4962268B8D3F26C1A2A32536200D6E8D477DBAAC57C20B6F5D15406C8
                                                                                                                                                                                                                  SHA-512:FE3E62E975BB11AF7942263163202ABF59153472C5C1F55118D15CAC87DAA66395385A8DAF68AE871ECE8EAC3B92526F178D3B65D3511258CAD6DE4E4E42DE91
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-1-d1bde837.woff
                                                                                                                                                                                                                  Preview:wOFF......<.......z,........................OS/2.......G...`+.uBcmap...P.......:o.:.gasp...4............glyf...@..5...k@.5..head..7H...6...6#...hhea..7........$....hmtx..7....Y.... t..loca..7..........W..maxp..8........ .|..name..8........O..R.post..<|....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px...1...!...X <....G....x...-K.a...s;..........M."...f...f.t...`p.e8.lS..DD0[...Y...{./....9\......Kd.os3.......6oC6@.Q..g..S.2....g.-..a."{.s...T.R..-MZ.ql.#...`L{#....l...`...Ko\..hX_z.:.P[...u.'=.A...u5u.5]...Uu.E.}NR.........O.I.t................x..}.|[.......-K.fK.,Y..U^dY.-;.....NL ..)...@^ lIXJ....$.....tZw%.7S..m`.0.v:..WfJ...{..OO.e...~......{..,..{O.G.#DwL.Gx".B.^..5{u....By!.5a..qa...x.p.@....l..KC\..S.F......F.9..[.......q..v..0r..7.....k.F..w.....8r.|..}`|.....&.9.k.u..?..=p..5.'....S..J|Q....^...?}..UF..k....5X.z....s.<.f.{.g.._;..qD=W.$...Q2.2.....n...7.n..A.u>/.c3J......."..9.....t......u7=..+.|........}.+...|..(..B%.<dQ.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2203
                                                                                                                                                                                                                  Entropy (8bit):7.913736020156178
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5585CB7F9B734DB2CD2F4453919CABB6
                                                                                                                                                                                                                  SHA1:5C81830B8111B4BF53A929DE71F4165CFEDE258F
                                                                                                                                                                                                                  SHA-256:191A3A1FDFAF4BA1B67726985007EAB58EF1B61069FF4B203E1F84CCA5020CB1
                                                                                                                                                                                                                  SHA-512:CDFB5B3729F70E8A0B20C9E9B3755F8EA0D263F950E3E9ED83397B66F690E3636A73EDD81C07394D6ACB90D28C47E378793DA77AC8FD777DC8FC03B2854C58E4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1520.js
                                                                                                                                                                                                                  Preview:... ..v.K.....3-..w.y..dV7.../ .jg...........1..#.d2..|c:s......h..*#..N......NhW.....;RJ.5..@...Gk.....K..L......t...C.G..."..JUWV....*Ucd......=..!Z.{4*..:n.`.....<.Q.<P._...#.p.?.z.o/Z.W..".7|>..%}.<.?.X@....d}....X.]V[.k..,.%..9.'.i....~....B.....{...0..`..Pa..-#!DG7...........}...............[..4.D.&......T...l.[.pGj.(e.A\....-#Nc.. .. ..ra..D.9|B.%p.'Y.5.I..%......C..w~q..#.'...E(k!...Z..4......._..\..~..?.z...87..l6...j.p.....*0V.!UOiQ.v3....hR......_N.....@......p..7..q..+.......d8...O....@DLh.G."! a.&.........p..p......!..$..(.g .r.|Z..lI..2.S.....F.c.R..,..lU..~..r.Km-.z.........l|.O$Vv.. .....0............;M..n-l.....c..M.!..L".....|.w.<-.X.L{.)t...H..Ry...m..yv....2y..G..L...(.:..W.......7.....d..O.....2...Z.)6..6..8.Z..k8..)..M..)6Q...{.......Ff'.>y/Ni..<..[w..o..i6..'.][oq.G.E.4.g..@...<..b...?1..^.g.....x...y3|].nI*..E..5.7.15.hl..`d..-...w..f......8M.>.3a.KM."8...".....e...'..E...\...#.VM...JSb..........\..-...u.......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:OpenPGP Public Key
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):287055
                                                                                                                                                                                                                  Entropy (8bit):7.997909006051207
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:40D93CCC184E914300E510A81D205351
                                                                                                                                                                                                                  SHA1:CD10647F12FBC2F28C44A7E214D5797FE1DD544B
                                                                                                                                                                                                                  SHA-256:DC4E366F68507D727460723E550E83065522953766A7626A8011362E68C71C71
                                                                                                                                                                                                                  SHA-512:CED230A4D650EE352CEB23B0902B27BFC10657C0E7EA985FE31513CEC76301C45F03CB8CBAE53E4C4EF62A6CD95391C67C16BB99F1CAAF208A9BBE228F9FFE1F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/collections/christmas-trees
                                                                                                                                                                                                                  Preview:..0().@C....5?..%..1......Y....a...P=..........".Mvf...[....[PD..E.[PD..E.[PD..E.[PD..E.[PD..E.[PD..E.[PD..E.[PD..E.[PD..Q....a...V.pO.....k..>..8O.O'...BXYO.}Q.:.Q.a...4..x..t..s.V....(....a...4..x..t....V.K.(../.a..G4..x.Ft..+.V...(....a...4.kx..t....V...(..o.a..'4..x.&t..[.V....(..o.aO..4.;x..t....V.{.(....aO.g4..x.f.....V...(....a..4.G........V.'.(....a...........g.V....(....a/.............V.W.(.._.a/.W.....V...7.V...(....a....w........V...(..?.a..7.....6...O.V....(..?.ao..../........V.o.(....ao.w.....v.....V...(....a...._........V.?.(....a..t..........V....(....a......;[...C#c.S3s.K..X.f.M[...g.CG..8u..KW..u..GO..x...O_......P..k..U.?>...S%S.e[=M.K....V..Z...?6...$0{....)|w..,.Li..-.j..w...\}%...7....s~*..jyM04.X.....I....?....K...M.<.X..........w *G.x.'..l...c.-u..P.../f.....o...+...|..eP........T.9..-.N.^e.n>.N.,....".$..<w{.)2#.....[.P.f...In[.M..&..O..a..9')...<.#m.KB.S...{..i.5%....K.e.t..\....P..@...m
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2020
                                                                                                                                                                                                                  Entropy (8bit):7.911497552340633
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2E366C5581507433763AECC868E2CAF0
                                                                                                                                                                                                                  SHA1:05ABEF4BE96A934D71F940234A06E933769ACDE6
                                                                                                                                                                                                                  SHA-256:3124CDA8679997EE65D83173FB84A7F93708D6335F1A0D25820B1D6FB246360A
                                                                                                                                                                                                                  SHA-512:A30554E8DCF4750F54FC7308377837FA0EFC89CC0EEEDE6B606AFDC7A17E264CEEB84A05FD159ACE3A25DC3410C7C724C68B1A471D5D1148815F2E42BC03C2B9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/9206.js
                                                                                                                                                                                                                  Preview:..' ..q...Au.c?mw""mK..wW.bO.........`@\#.L...i-.../Z..../....t*..T...L.)..[...J$...../Bb..?.f);i....r.R.*....X...8...e}Y........~.Y......$-...>.s.......-../ikn..X*.?....z.#..oe`H}..)....e....]S..}W.x[..a.q.V...E#.o.;.kCu.E.....^1..h?v.5...H5...Z...ZA...*rX.;.....W.2"~..k|....=......@.j...4.[.,.h}u..|.v.u...Sf.YJ...............x..K&.q......&....x_"b.....z.b."l(.....9D..X....w.....g.h...1..L.A...wavtn.....U"...\".0K7.U...4.c.....,..=...0.n3..t..\m.9.^.XJ.F.T.|L.4....X.ly'..et.c..J....p.I+wFY...r....E..]...........f.:..........[.1.....qn..$....."}.F@!.i..b...../U....R......L..V{.,.2..u......=x.(...k.'..r.Q.A.t.....%.=.c.SW....uz...K..e.C)J{....j.3....Pm..N.T.. 2+.....`2.c..g..J..P:0.-(..;....].D#..F.....~.n.........x.'...x.g,'...\B..&e4..."..BK.....7:..N.........\..F._......@....ED.A.-.t.|......i"E...QH.%"..&...._.O.w9.......G...2x.gb..&..Xf....>....@7e>.'.BG.PLmX.b..<.}.....#.&.7w.....V.G.)...K.$....y&....s.&..!...........|d
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):84
                                                                                                                                                                                                                  Entropy (8bit):6.082793613254951
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CB18ECEECF779816D8E1F227C9AAC458
                                                                                                                                                                                                                  SHA1:488EE7280FCD814EFDFB797D4D6FD3C8C3FFFE21
                                                                                                                                                                                                                  SHA-256:887C7D7B71E807300C67F9B4229AE6E74C79E2FAEE33B9B331A92A5867997E0E
                                                                                                                                                                                                                  SHA-512:24AAE50A1655E84311A874AD0AF622A648A8E14BDA34C0F4974AA21CF99BFE4D1F521B1E3FC1889FCB4AEC18DB353530F5F31F19757E2281337928CE4EE8AECC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/ShopPayLogo.D_HPU8Dh.css
                                                                                                                                                                                                                  Preview:.y.0..e.UXq..28/........x.XR../......%....s)..'.....2r1...... ......Nu.6.[he...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (911)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2113
                                                                                                                                                                                                                  Entropy (8bit):5.373633225195068
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6F8A19F12B184E68932EEB65945DD446
                                                                                                                                                                                                                  SHA1:55B1BFB93561A9BDEBA1C3E6CF628D3C93671A04
                                                                                                                                                                                                                  SHA-256:CD1A37D3F25CA9932005F2E0CC5558036137E68F99E73004EF64F265868F8B4E
                                                                                                                                                                                                                  SHA-512:534EF4761801D3BBDAA57B3182C24B5BD35CEF7E7BA41A96258CAAAC631184BA4390C297476AE158E44AA584E2BE8101E4803784B0881EF45D8EC8D1A9D00A27
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/338.js
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[338,1140],{2885:function(e,t,n){n.r(t),n.d(t,{docAlreadyExists:function(){return s},fileNotFound:function(){return i},invalidView:function(){return r},listNotFound:function(){return o},newExperieceRenderingNotSupported:function(){return d},offline:function(){return f},onePageNavigationError:function(){return u},onePageNavigationViewMismatch:function(){return l},parsingError:function(){return p},queryThrottled:function(){return c},urlTooLongError:function(){return a.a}});var a=n(612),i=-2147024894,r=-2147024809,o=-1,s=-2130575257,c=-2147024860,d=-2,l=-3,u=-4,f=-5,p=-7}.,2884:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return c},c:function(){return o},d:function(){return s},e:function(){return r}});var a,i=n(2885);!function(e){e[e.icon=16]="icon",e[e.iconMin=16]="iconMin",e[e.bigIcon=48]="bigIcon",e[e.bigIconMin=48]="bigIconMin",e[e.regularMin=90]="regularMin",e[e.regular=130]="regular",e[e.nameM
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 14381
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):5435
                                                                                                                                                                                                                  Entropy (8bit):7.961088838444383
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6AAC80CFB3AF28D5E979FC5F057A9482
                                                                                                                                                                                                                  SHA1:E4D52C69291F2825BBF4F3926CFF425AAC38CD39
                                                                                                                                                                                                                  SHA-256:36AF7BA08D2B184DD6EBB8BB6B88B705B6CF79C43E340102E60BBF54055A5565
                                                                                                                                                                                                                  SHA-512:FD11A2782A1E3EFD0F9D03D8EE497DEB1FEF8CE4B976D3602EF8049A370E1B973C3FA5A53EC6FAE879309DB53C11611E46C6B64E74087C5CE2AAC154D9577D7C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:................[kw.H....Bhg..n..f.Y1....x...$3..8.5.XHDj.....U.j=@..3sr...]U}.V......i.........c..h..b.y.....=.....][...h..y...........=..=...3.b-V.?....f04.E....y..y........e..m0..n.W.z.3-.7.z.[......6..fw.DZD.......M..c.....m..._....K.xTw..&.8.[~8...S.r.......$.s/..1....O.@.4 .U.FQ..I.....0.Z...E.X.*.)....'..1..f...q.E,..M.R.15..!5.$.@*W...,M..._:~.lN......3v\f.O.....Zh..).K..|.m@..n....SFBK. .h..i..WUA#h%'.....R|r...s...;.;........e..L.6..,.....g............]....1|6..1%.ZV...Hu.V...f;O.q.@.}..q..:r..H....v..zK.....O.'r[./..N.$*t...:..KU1_..vS..=h6...w..<f.....k.....,.M....P.%J86n=...uA.....s.co.l6eA.10.....8+N4MpC..`.g].K.....j.j^.............5s..U..d._.....M<).pH....t.vl9...6..I>4H .Y.z.-?.~..4/^...=WkSJAkF@}.A.....F'[..w\.$<obD&.E.J..J.G..@..\6v"[....jA....6.....W)e.Es.z..R-d.....\-......L....D...K.g...zlu.6.+ono..."dE.1.\.&)m.SnM<.......F......u0.........u..]!. .Xf....R.:(.g.m."{.zy...f.b.r....:S.Q......C`....a.F.tq ..k.o..,.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7787
                                                                                                                                                                                                                  Entropy (8bit):7.975296769706907
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C5EA23309273B7F6EF4226111FFD7F52
                                                                                                                                                                                                                  SHA1:3269E724735BD73A369AC992010E63AF052F1797
                                                                                                                                                                                                                  SHA-256:D5F05AF9571AC0124A31DB800598631236142007A7BE99ECE59D38B95413BF38
                                                                                                                                                                                                                  SHA-512:1D50BCFF91F8691043C1DBA517035A77651854DC1F6289E53D493B2F9427689CD13F7A018FE88A6F1A84A23D33C3389B98A9D0E5F3AD2F70EDD9D6CEFBD8233B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/component-ShopPayVerificationSwitch.DkgcyzuN.js
                                                                                                                                                                                                                  Preview:..WQ.NR.GD.*... ...-<.B.^...*.\.....zN+.DD....d...?.....C..Y....gqfY.J.K.>.....$.ILvx.S(CWE).<Um..V..~...v..u.2...56l....--;..O.)..N2.8..X..~.U..N.-8&YVaxI.@.Y.k...N.y4g.H...m.=.Z7..F.!sa.,..^V..&k..C.-.a,.H......T...}..g8.....!V.......t..#`......H.)..X..Xpn.dK..H..Z.v..X.jZ7.u.u(h.......w|.[.....x....7S..`....A....L~.5"V.....1.=^..+}Y0@...ww]n.6i..j.Y.8..N..s.*...}B.0Ik.g.....~7.>.,..o....*j......U.Q.d.nr....|C.....B&.B..A.......V...g/.^-.n..?.....V3...I.......y.E.S.......:?..2...........c!....S....g..0..6z..Y...P.X..)\.?.....A.....Y....i]. `...._.+!...X\7........ FM]...e...T+..F.s.)..Y..9....3.....IFL\=.F?.s...T..%7....P..).....U..</"......w..Bj.......=4?.m.]>.^.....Hfl..I.......$.('Z$....-6Ov..E.o..M..........=...%....~4..Xt...O.."._.......v....rkg....w.Dt...b8.........]<...jx..,.".v...}...%...AG}...&..t..i....n..t!...c...1^....Hg...+-.... .OZ...=+Z...Qn..o_...M.O..........l~1...&.4....r...'Y2..g.s`.x3......a..m...gWS.!.|...x._..aUU......J1
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (35244)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):35826
                                                                                                                                                                                                                  Entropy (8bit):5.390894366260648
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8F3269D897AE533C006F3E8004300B82
                                                                                                                                                                                                                  SHA1:99618797306D9344508AC0986FE34F8887993BFE
                                                                                                                                                                                                                  SHA-256:34507F68A325B0A3F22ABE6DB32494E5954A306157926E248A43CA299B871B7F
                                                                                                                                                                                                                  SHA-512:F6497BCE242C9496A90F463505431B69A885F0CEB74A083D3B007D741E0C72275EFCFB94050F2EE309CE91613AEAB76CFB26100C48B4941221CD92B9A6672252
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[325],{6234:function(e,t,n){n.d(t,{a:function(){return s},b:function(){return c}});var a=n(1),i=n(6235),r=n(906),o=n(25),s=new a.a("itemSetNavCommandGroups",{commandGroups:a.b}),c=new a.a("itemSetNav",{childKeys:a.b,isResolved:a.b,error:a.b,navAs:(0,o.b)(),commandGroupsControlHandler:(0,a.c)(s),selectedKeyControlHandler:(0,a.c)(i.a),navGroupControlHandler:(0,a.c)(r.a)})}.,6235:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(1),i=new a.a("itemSetNavSelectedKey",{currentSelectedKey:a.b})}.,2368:function(e,t,n){n.r(t),n.d(t,{leftNavContentControlHandler:function(){return Zt}});var a=n("react-lib"),i=n(116),r=n(2093),o=n(906),s=n(6234),c=n(919),d=n("tslib_538"),l=n(3),u=n(70),f=n(22),p=n(5),m=n(103),_=n(908),h=n(907),b=n(1657),g=n(6235),v=n(11),y=n(97),S=n(86),D=n("fui.util_175"),I=(0,D.uV)(function(e){var t=this;return function(n,a){return(0,d.yv)(t,void 0,void 0,function(){return(0,d.SO)(this,function(t)
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17029)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):80040
                                                                                                                                                                                                                  Entropy (8bit):5.399226293724092
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D65F3CC47A4C162A3CB153E5A2245FC9
                                                                                                                                                                                                                  SHA1:732292EE0C388629E4E1B7C7422CE31B44A72505
                                                                                                                                                                                                                  SHA-256:E4A523CD291044FB15D301D7866E401C47E59173364573E84149F5112022973C
                                                                                                                                                                                                                  SHA-512:3BEB37E20F63BEA3D2E36091B6894E89D0E1E88D6EEB53E5297EEAAEF021C7F6AA963740379895FC440E481118DE3F7159D6CFA774BCB7EABB376FC3CC92E300
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/37.js
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[37,1155],{3382:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.publish=0]="publish",e[e.schedule=1]="schedule",e[e.unpublish=2]="unpublish"}(a||(a={}))}.,6049:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_538"),i=n(19),r=n(65),o=n(74),s=n(279),c=n(4886),d=(0,i.b)(function(){return function(e){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(t){return e((0,r.b)(s.b,o.a)(c.b)),e((0,r.b)(s.a,o.a)(c.b)),[2]})})}})}.,6053:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_538"),i=n(46),r=n(19),o=n(339),s=n(222);function c(e,t){var n=t.currentItemKey,a=e.demandItemFacet(s.a,n);return a?{currentItemKey:a.remoteItemKey}:{}}var d=(0,r.b)(function(){return function(e){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(t){return e((0,i.b)(s.a,o.a)(c)),[2]})})}})}.,4886:function(e,t,n){n.d(t,{a:function(){return D},b:fu
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 16776, version 1.3277
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):16776
                                                                                                                                                                                                                  Entropy (8bit):7.974961094782676
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C67215019B9FD89B9E29A16916BE5264
                                                                                                                                                                                                                  SHA1:D4448C620FFA5574ED0FCCBDB1AD2BEE466F136D
                                                                                                                                                                                                                  SHA-256:1F7216458568F394C796E011CB5DA2285C6D9C919E3D7C224CFD09DF6197AC50
                                                                                                                                                                                                                  SHA-512:2D111FDDE602CCAB07090B296B485CFE3790BDE13C92A62F5C506EC1D4637B8B53E7A46F15506EB4487D9CAFBF15F066CAEE883292B3E24C7CB5498E05B1C712
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-4-b2f6981b.woff
                                                                                                                                                                                                                  Preview:wOFF......A.................................OS/2.......G...`/:o.cmap...P........d8b.gasp................glyf......9Q..qLNP..head..<8...6...6#.hhea..<p.......$....hmtx..<....`.....=.ploca..<.........t...maxp..=........ .p./name..=........O..R.post..At....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px..1.....`u,......@t...x...K+.Q...3C............ll..h..,,..\Bb."......B.%Y......PX....._...{....~u.R~..D)...:......n}O.6eSN.3...b.].e..,`.KX.2.....f-...f.....r.C....8...q..\.:...]....<...y.k..|.+...J../..,..&..!...H..K.$I.........P....+d...J..L_..uj_./..o......'....g..EJ....D_..#G...w.:.p.mla./....0.E,`.........N0.q.a.....z..xP.w..F..T."..<.tw.y.l..9.F....;...V...(c.h2BBn.....?......O.6.................x..}....yoU......s......;..\+.....tK+.......... $..F.............8.X.{y.....@...c...c......vgz_..=..+..K..tuwuuu.W.....`......n.,...BX..BXwW9...b^.n......n...^B..pM........G#.(f3y.K..s..{.........v.8..9E..)....N.Ot....M.g../Un..aK.|.."5./y.`0;.`$.(..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5715
                                                                                                                                                                                                                  Entropy (8bit):7.966850196574101
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2B74AEAAC9FA764470E9BDA947443E0D
                                                                                                                                                                                                                  SHA1:F4C5F646550D7F8D5AB0B7C70256F0C72531FA7E
                                                                                                                                                                                                                  SHA-256:B4257289FA84A29E7A041B5C89C5939D22A4B9FE3E78E696418DA08A3E28A93F
                                                                                                                                                                                                                  SHA-512:BDDA64D8287C7F3B66C1503799497C963E68B6A3A6ED0D9D9E9C00389D13DDE7F7657C346F41535115DD9F7E253CB52389D98AC59C75546997369AA12095AD07
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/useGooglePaySdk.bBp3raKx.js
                                                                                                                                                                                                                  Preview:.FL.U....U...Sf..K...U4.8..7.t.._..us...(.Pd.$.....Uv@.........)M....K.1.........W.....!ht.2....k.`Of.P.C....5.4..D...Z.2.Z.....N..K..*|a...|.4.e{...gg.Q./....fVR..............f....0+. ..^.U...l.p.*.,.y.m}I...g.V{..!j/...-....d..#.,...H.(. ..M....-..m.......!.2B..P.#......J6..}..Y.8.A9.[...'}.:.jW..y.f....s...}......c..5.6/.....-,.R..)..2q..OW77.=r..."kz.M.....o..^.z..!..Po.F.2....[}.Qc.]_....?<.W..w....c.9=1.+.r}X.W..X..+.z..t...[.z*<...|..K.......Q.fu.fq..Y\.C..`J."..J..A[...._.... ..._H..i^..gXr..zCC...."f}...(W...........2..+.v....x...K...+.]FO..=D.G....Z....Z.XD:..L.I.....q..X.g.^....YF1H.....d}.X.4............l..0._...R....16~...C...........#..U_.K....'.y.d...;....'....a.. a..(....d<.R..6.3.^.6.D...a.C.jO..u..".?y...<7.:.....A..L...W...5....>...D.~.....'Y./.k,q:.}%...f....8..;W4.OO....7k.....vs..<B.6E......g..u.E..@.....b.!..PT.......;..J.`_O.\.+W..<.7..3.. t.....,G.b...N..BS}.......a5.............a%X...9...b.y,q^....C
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):65959
                                                                                                                                                                                                                  Entropy (8bit):5.353413306184177
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E4B2C9B152E972CACB77265A161CD311
                                                                                                                                                                                                                  SHA1:EDD9F41FFFB57C51B7C2B50D4732A61039FF308E
                                                                                                                                                                                                                  SHA-256:09FA04E84D7038CC32F19BEDCBA454B9E637A35F4DE496E8EC9148C47550F0FC
                                                                                                                                                                                                                  SHA-512:4263D9EFE7D369A364F785E11BFFBFEA139A1B5CBD129A84E745AAB8F8A1D254EC204963E09CA18365AD851F7491C1F7A61EE28CEB24E7CFF87E4358B8F15069
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:/* clarity-js v0.7.49: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return Ar},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return jr}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):9436
                                                                                                                                                                                                                  Entropy (8bit):7.980128494427328
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6918F08AC71810E8E8D6F0FF0542094F
                                                                                                                                                                                                                  SHA1:EAF20D9D3E9C4950EE3F655D08A39FC2474C174A
                                                                                                                                                                                                                  SHA-256:983995DAC1F42571938B6EB476A18BECCEF1AF6C457B6E3F84FACB36D4330BB5
                                                                                                                                                                                                                  SHA-512:F5B834AF1BF3D482275E75B7310001257CF3C026AE466EDB58ABACDD375BA8E2925452197864E29F8E07D0CF2AAE992C8AB0D6947D9886B96A28933219D581C3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1770.js
                                                                                                                                                                                                                  Preview:...Q.....-.xC..OqTuu..KZ....Kj....(.X.F..1'..FH2.....p=..$363V.~9n..@......(A_.L..&...].p.......;E...'{..TH..;..-[.}..6S..7.^../.K/...$$........y.>..4..,%5.....v..U...!.g<jU[.&@N.l.}?......lv..R/^#.#w...`......b.?S.+1.../.J..+mW.N.+..g..w..i...Ez....$?..../..,.],.C.Q.`....S.E....q..rz.ms..*jm-..W...._.3...a..!.$.q.w......G.........y.8.....H.Y...=..A,..s.....;..E.._MrIlb.4...O<..O.('..R..B.>/...5 .q...z..2.n......a..y....,Do..x.H>.N..4|..}6.>C.A..M....*..N.l.e...%8CvrH.#...Y8fl..<h..wb.T..DC,._...Z=0+k\U.<hp.8..g.....K.{.....zEm/R.S..a|.P...A..........XFd..!.....G-.*.+..L.5...5.!hxE:.$.,.......e....\...."l...F.....kCQ.|A..........Q..K..O.~......@!.B.IDb..#.h.... ..p%.n.+.wi...C.6W.HK..7...D.bw...}....mA.g...J.[.X&U.K&*.....'.....Q..r\.!..cKpk.V.M..[...-)1S...O....E~..-hk...,...Kd..R...|../1B.c6....... ..E[3._...LG.K;....h|....D...+X..qTT...[.....yw".......Fql0......h....\Jh.A.(+.<.'".....E......3==.}}0v.....hg...1..x.HC.aSe....A.}Eqjs
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1540
                                                                                                                                                                                                                  Entropy (8bit):7.874055495977873
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FED9C4BF8D13C1AFF6C230729306CFF1
                                                                                                                                                                                                                  SHA1:BCD652D8AEC1DE858C79D210B54F55563671500D
                                                                                                                                                                                                                  SHA-256:0AE088599D97F11A7850932E4263AD155ABC052B98D016064451D2CF9C1B3381
                                                                                                                                                                                                                  SHA-512:C39B4ED44EF65CE2EF3431ED986E14965C711C18A4759CD8F135B0A5BF2DF83EA7D01F67B125F65D5D825BAEF0EFDCC89B3C6C95C7844C64950232835CEEA694
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/95.js
                                                                                                                                                                                                                  Preview:.F....qoY.2....n[...^..4a.{k....4..;R....j........M.X5.2....\..^.m..:.S.7Y....~fU.} V.......h.R..d#..F....H..(C..M......k...g..(........;.C..|....8....... ...}...9:.b.Zz..g..K.ir........r........vn.H......b.8N..&.B$m.=HH.x 3..+....K....O.}..v,S.|.p .M....Nj..f@..3'..oO.bK...a...o.K.@.u..........=...L..h.r...f..R.......e,j...q..&.F.HI(....PG...Hrw......x.|.....e..F<F..k9._..<1[.C....r.TZ..$G..t..o...V.Pp..t;N...)"......|...M.....(.x.@.....Ko.......b:...(9.+%..../.?...."......$.S..._....(.Pm.W"B..-[[.[9..7.fX.g .`W..9.W5.v.K.C.g...$..}...'.8.....E.&..."9...3V'0)..._.P....Q...-..{V.Up..........I.P.k.d.s....i..M&A.a.Db....."..'.S%:.L....L.&.3.G.r.....?..(. ...w#.gi...:..0\g!N<...'....=Xk:...sN.....................:.......~,FP...6....k.d...K..|.l..s.....d.Z....m..].4<..+.?Iv.&......&aafZ|:.B...)7...Be.Q*..*e......7...6......8!.PG.paq..$.C?Vd...#J.\,.4..3.^.Z.(.....v........+6...a.W...49w|...(.bz...."......R...G..{..Ul...N...b..fPA..V........[
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):9929
                                                                                                                                                                                                                  Entropy (8bit):7.980105005259669
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:615B0C3514EBFD9FCDF34D2E315B9809
                                                                                                                                                                                                                  SHA1:AEC433C3C0AE2BC47393755E318238D6699FC3F9
                                                                                                                                                                                                                  SHA-256:6ED4B5DD784D113E7356F14B3D4FA52FAB3C1AB52149992DACC1DBB5B6104891
                                                                                                                                                                                                                  SHA-512:3E74ECEFFA31BC098964019597E802F4C591B13A48F6B1D51164D86612F93D6295A0DDB3FCD0249200EA6543E96A0EEA5AECBDBAE5F429E9076C35AF55855C3B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/main.js?v=64442423901038758631729663288
                                                                                                                                                                                                                  Preview:...H......>....[...|u..29c.4:..........nQ... ..$.l...WK%...t..7M.:.n..MO..p.@...6..9&.')........%A.&QVL...Be...r%7._..>.BZ..H..n;o.%.......C\&.v.6.........G.e..W....KSU..[..#'V...{/&0.s`p.\..._.._..].e@~....O0......k\....}.W.@?..._7-+...Qy'Z.c)..U.9.uuI.I.....^._....^KS?c.>..1.5.....K...=ao.z&..ht.......$.NHS...=.......9.... K.8.!.ySU/....\...MGbs.E*...0.4.....6G.yP;...k.}...C.n.HY.JW.....m.3.Ga.E.5.../.*.t.yy$[)2.3O.l...-.^...Yf]...J.B...o^.FK.u)..u.MXg....(....C..gOE...v.!.|.1..G....6bI......e...bM..^..?.<.....uJ.........W.*A.3.m..r *.)@.uI.`....c.c.2.f.........4d..p.JxQ....%..[.d%.e..C.....;/x.......M...J..i.c....r/A.,.n.u.O....#..@.. .-h.ti.......dC....8.3....n..]X&.Q4&).-...*.:.......8_...>.lv.......:6o3.........C..4.W...R..Y..*.N3..D.V.Q....J4V.E.lkSi-....5s4....j..:.c....JD.e"!....p..W>e...6*.... ...;..?.x7...0.m.../.L...<.V..3.X....:.<....Y..}.qR.%...d...l.^.....xj6+}..........VW.Iv{./.y. $.U.!.@tZ..n..0.....{.X..*...\.........%....,
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 740933
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):211469
                                                                                                                                                                                                                  Entropy (8bit):7.998184537423822
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:25C633E68CFDB0F9A1FB7DDF5BCF7302
                                                                                                                                                                                                                  SHA1:37CB430591661DC42105407B2E8622E990BE9EE6
                                                                                                                                                                                                                  SHA-256:49496590C77C1FCBB0FE6947DAA93ABCFEE8B6CEFDB0E5CA65F6E2B1F9BBCE75
                                                                                                                                                                                                                  SHA-512:16852F4971F93C361C6A8E1A8A0A21936CD871EEFF0A13144F0340D572C68DBCA76734C8A835ECEC63FEAD45D5692F62880A705767A191A191C11B1423E5FB87
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/sp-pages_en-us_dc18740b150c4a8e622b.js
                                                                                                                                                                                                                  Preview:............ms.:. .......XC.......e9..;..Nf.ds........xl....H..(.g.nU*..F.h4..F.1.......d.9..p}/....Y&..*..U....8.Cc.......i.l6.=;.,..p.|......r....Q..xnXF&.....QzoX.....,..E.K....j..A...=.r........<....(.n.4/.0..+.U?.e.D2.J^......?....r...b.0.e./.y..v^<......hY.Q....u./.".y'o..Ci.c.D.....a......U...`.d.(..p.....U...y...c..2..F".!W-..r).e.5..e..wP.}...8..;;_.sY4..k.H.~...y..Z....w ..... ..D...+...{..QP.v..._A...=..:[...}...2....c....!.?ViV4.G....u........4.f.\.X..}|.......=..p$...*H..%....}.}/..[~.Ih...(v..{;.I$..4......4...d2.#Y.H.$..Bf..6|..I.^A.....1_..>..8M.}.2....n.{*.....n_wLD..v....Y.F.....!.d...aa%V`.Vf.Vn.Vd-....V.uc.Ys..z...+..:.~ZS...Y....n]X....:.N.O................9...Z......../....O.`....UX....\.."...x.8....GP6x1.A.`.t......2......Y!.:*}.$i...;.@. ...2]..|]Y.jX.A......$.v....I.5.}.....7.4d..y...B...;..|u.Y.......>(..`.M..n.C-.BQ6B.N.,z...X9.u..d.~.\Y..}...%.?)...|....8N..P.....8..:...xy./.QF.9%.sJ..,Y.<..&l..m..c.......=..I.h^
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5603
                                                                                                                                                                                                                  Entropy (8bit):7.968702704739723
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D92D8FFC8B4185AE40191803D07891B0
                                                                                                                                                                                                                  SHA1:85C137FBA7ABC976EC8B38DFA96A788145155C7D
                                                                                                                                                                                                                  SHA-256:B1A46693B0EE792CF7B1A80BA7BC7F4E7F4C6421763A73605F0A334B6EE46FC9
                                                                                                                                                                                                                  SHA-512:A3324A234EFEB7E140F267325F6F7380F976C8D2023D3E53FE27B0BF5C030E50C2154FA221A93E1583441E3C278FC2A85B31942171C67C56BA72D484AF52AA6B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1737.js
                                                                                                                                                                                                                  Preview:..H.,.l7:..tX..K.. .b..`CFH2K.o3e?r.K2..y!/...R5.2....C&o.OM'../..$C...n.Z.....{..S..:W.....i ..0'.....c...W....._..KvB..O..6.......\..&..\.^3.E1E.W...jy..%..sQ.r.G*<_.:w.../..K0hEP../PN.E..3..@..Krw...).1.NE.L.vW_....9&.XQ..mGVm3.X...p...._.G..W6.Z.....w'x...V...]XG.8..G]..nW.&j..e.......D*.+.ge.......K."p..$g..hQ.m..Z....O..P...@....Y.p..b.z....F(...^..p.>.M.T..o.N.Z...OFE.dZ..@.<}..P......]R.a..p...O\...?...{....~...I........Z........O.MC.;..J@H.g....UB).P.zl..;.....Dk_q.....\K.M.cm.......D)h....p.t.\._a..WV.....^...E.b...J...e..4E./0..$.;`..J..t.8........D.".......\.lM.$S...^..B.......G..&D...1.../....}.~b.tT..4......H.._..1.I.54..*.C..Yg..n...S.6.?2.....|...]<.[>.....M. -...!wue....y.....RF...V..E..A....c.....o.[.T.....d.....x..kq.]...(1.B<..A.......(Q.8......D....-b.+..E..i".X.j...j.X0...y...B4.ZaI.l.....!..d....j...........C{.y0>.t.'...5b.u.T.uqN..."/mX&......"..f.Z.M..W1,_v{.?.".S...}.&.......>S:.)....Xe.8B...w.5.}...........*...K
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 12324, version 1.3277
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):12324
                                                                                                                                                                                                                  Entropy (8bit):7.96709528526618
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F92064E04A39C85DBEFE721D2B1B6D7F
                                                                                                                                                                                                                  SHA1:8ED71489F914761CE0659FF5648408F08FCC5ABC
                                                                                                                                                                                                                  SHA-256:92BBDD250F80B5FAC0A9252EC3A8BCE0C6E317036AAA0C62A6C09278EDECBE42
                                                                                                                                                                                                                  SHA-512:570F13245C1CE9E341905EC17C51BCEF46AC4107D6CDAF0B675493901010314B2DF9B865A4FD69D68BA0EB848DAFCFCFF89C0AA92A8C0C9D448347273F962399
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-12-3873307a.woff
                                                                                                                                                                                                                  Preview:wOFF......0$......`.........................OS/2.......G...`0.p5cmap...P...C....h.]}gasp................glyf......(/..Q<.S,.head..*....4...6#.hhea..+........$....hmtx..+ ...g....($..loca..+.........!...maxp..,T....... .t..name..,l.......O..R.post..0........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px!......!...X <....I....x...O(.q.....I.R.hEN\V.&jG..0..J.....J.....W!c.I\,.\.81D$....]9Q._.ru[.z...s....P.U......(d.q....P..s..#........,IH.%,+....}9.c....KV......p..Mp..mp..... F0.).1. .X.&....I<X.R.......\k1.._..$...$...I....E..Z.....,.qtr....O|.)^.U>b?.x..9.Q.f.o.vs@....5\.]\.-..Gn.wz.4%.>....J1J.I......9.P....a/..... #.=.............x..|.x....V+...km...j....mY......$.M.b.E.......m.,....p!<n..RB......T=.......yN..C...;.E.s..............].jggg.....?.........]..,...8F...].0....z..5u..ut....P.m.^V.U@.]`..gk:........ef...a..!l.XaT..V.Fj.@O....j.].Z..h... ...p ..&pb0.. .{...+d..B...-....n..n+.......p'....P{..0*.YK....u......7..,..>^m.....}.V...Q./g
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (43609)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):56037
                                                                                                                                                                                                                  Entropy (8bit):5.504187307859304
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1F6F5F0F94FB125D184FA9AB0C35DCE2
                                                                                                                                                                                                                  SHA1:C8289678B46747FD1EC450DEF46D377E84D12A6A
                                                                                                                                                                                                                  SHA-256:A830D15D672281A29A9A8A81E0F0022D7C1FEE4890F29E48ADF302A652B3327A
                                                                                                                                                                                                                  SHA-512:C8A023EE7BF5D7C5E4A758F5D10312E0A236F21B732FA045D4961AAEB54E5F39827A512FBE74071DB102F58813D939E739D50732DFD8A6183FA1B6F335CF5C86
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18],{6031:function(e,t,n){function a(e){return".pbix"===e}n.d(t,{a:function(){return a}})}.,8410:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e.None="None",e.FilterInViewDef="FilterInViewDef",e.MultiSortsInViewDef="MultiSortsInViewDef",e.SortFieldInViewDef="SortFieldInViewDef",e.FilterInQueryParam="FilterInQueryParam",e.SortFieldInQueryParam="SortFieldInQueryParam",e.GroupFieldInQueryParam="GroupFieldInQueryParam",e.NoPermission="NoPermission",e.Unknown="Unknown"}(a||(a={}))}.,6023:function(e,t,n){n.r(t),n.d(t,{getServerData:function(){return S},getServerDataWithPrefetch:function(){return y}});var a=n("tslib_538"),i=n(192),r=n(1532),o=n(1609),s=n(30),c=n(139),d=n(6),l=n(27),u=n(1607),f=n(80),p=n(1533),m=n(6024),_=n(100);function h(e,t){var n=e.HttpRoot||new _.default(t).authority,i=new _.default(n).path,r=(e.listUrlDir||"").slice(0,i.length)===i;return(0,a.q5)((0,a.q5)({},e),{listUrlDir:r
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x480, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):7341
                                                                                                                                                                                                                  Entropy (8bit):7.597598751872891
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:26625CA85EF5EECF2FC2CFABFFD700E2
                                                                                                                                                                                                                  SHA1:0F595BFD4647BC2594C4487B3399806D3D5886F4
                                                                                                                                                                                                                  SHA-256:83624A43AFBAAD743E6F3D0BC12977951513F52A654F98FB5AA7949213696939
                                                                                                                                                                                                                  SHA-512:24304DC4F8011B10CDDECFB907E381620EFA153F2E160B17D099FC19E8B868182D57407F77F9D785B8DCBEB7119DE389AB7C72A6E241CDD0F2B6D231FF1626FD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF..........................................................,..."..."...,.B.).0.).).0.).B.;.G.:.6.:.G.;.i.S.I.I.S.i.z.f.a.f.z...................F............................................,..."..."...,.B.).0.).).0.).B.;.G.:.6.:.G.;.i.S.I.I.S.i.z.f.a.f.z...................F..........."..........0.................................................................................................jiE.IM....Q......................0.._..k_.z.X....................6...*3V.r....................D&..d..._.+./.-.k..ce....................>.&V>.g#&.YUf3.kW5.=.Tm.,T.R....X....................=....vS|......................8....:0.0.....................s....56...................-}.........c ..;.T...-.&.].!cKj.-..................b>F._3T)..g.Z..:.].{j.*Z....A.].Y...+w:.l_u......X#...4..P.............".KV.....n,.d....M.....J..:,w._d...\. .N.S.`..................XR.j.*7=,...|...q._H..&E...................D..Ecv.......................A.5=..L.................1.&u#.%....[|&.JZ....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7251
                                                                                                                                                                                                                  Entropy (8bit):7.974819614599004
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DE7FC9BF27CAF7F3797D44604423387C
                                                                                                                                                                                                                  SHA1:606ED7F28BE46BE8A59C64D9306D112D7F50A00A
                                                                                                                                                                                                                  SHA-256:C1D569F69A4B4C09591092FED9AE5FDC6F037D41805EBE0AAB55D0A41F348F6D
                                                                                                                                                                                                                  SHA-512:2E7DAC5AB7497F6B504CE18A8B3E5F8F33B3577FC3035A018D20D7366BBF73A4FD032780DEF2A78217AD5591B3CE382699BBFCE92EC96B82A83E1BFB24502956
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/streamembed/117.js
                                                                                                                                                                                                                  Preview:.....s..%...(j."5.@...x&....Y"....J.A]`..l7hi..(&...:.k.=F._M..;|.:.}..c......L...4 .....-*...'D./FG.Fm8mNR...n#wM...+.P11#..o.?`....A.d..0L=.N~..S.i?...Mx.ng..H.\....,......w.<kf........P=t....Z...JN..".HR...e...PP.?...i.$..v)M:...3s...*UN....x..sx..........Lq-..VX.D.v.xY....>.H....u..Z.t.N.gN...w+eD.......!$......{....`..k........."&.*.*.3...vo....VFIN...|.)*X.{.8..`..C={..ljh...^.oh..R9*.|Q.~|.@}.$.<..C..o...|..H.:...#9.fg..i/$.u.....:../..s.~./...f.g.~..Y..2.U.(.Wn.s%!.Y5$..;JO#!r.CK...^.I.l....@_.%...^.q...FW..#../.k7uX..qHS^ ......%"...{...p..o17...u..-..u.d."..-..].P,c.I.<R..MnD..M.Q.....<7.~v..N.b....I.e6......AN..G..._>......x..F.1.W]..j...K^./...d.".d..(..h~...x..d.uL..5....X+..q.}L.....m*.6.)..h=...!\.*L..C....;3b.#...0.....+{...sn0 ..p5M..oh6.cm..>.Lv...4....."...}...BC7i..G.|..O.R..r.I.-u.M.B.....7.....~..e^.%n......*.../F......j.}"/.bj.#..~l...o..bJ..K.......P.^uNW..m.4....*a.T..o..8.....p..(7H#.h/..o.1.aP...PI.+@.......O..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1916
                                                                                                                                                                                                                  Entropy (8bit):7.883196125636774
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:EDE239F41567236688334E47EA4DAE40
                                                                                                                                                                                                                  SHA1:1376937D9DA9654FA35C9A19AABC3CAD64DB87A9
                                                                                                                                                                                                                  SHA-256:00C717AFA0954778DFC29F523795D9E93A723F72571F281CE9B7D7FEC53E22DB
                                                                                                                                                                                                                  SHA-512:DCC42547DC645C713C5CC71E8F45628C0C8D221A2E61C53FD3318B653571BBA18238ED67D22B922D56B708A126DDC1EBF6AD68C86526C976080E9EDB230A78FE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/429.js
                                                                                                                                                                                                                  Preview:.r....v..E....&n.\.....;..f..Q.//[.wj.T.....k.W..c.V.).M5.V.N..@.M...}+...2....z..R...v.O..x.f...+mRde...U.:.?.v....]....-m.H!)Faj...:..Hi|.vGD..K.W.".*.5..w?...M..p.....p..[.\....Z...c.Y7...\xA.q..VdE">.m.'..O....)-oo...i...c.qb.58.M...K[......]D..q.#\W.{^.|...1..b...2.f.$.F...0..$.i..U(fq.+.6../..DJ...p.;...cw.....QR"..)T......))t 7e....!,?..H.....S9........$..d...Cv.-....X.U..-c.].J...D..9.....2.E.!A@...:Z......@\.9I.[K]....$...j.../..P.@..e.m..e)'.j..."i\.f3.O....v..*,.F.Z ^q7.k.PW.......h.t!...Z......0D..'...2t0......\Z`...RC..;..{.E.....@.,q\...(.,6...u....t.m..4..#...0NYW.. I...e$.[.l..F.y/..O.Ru.?u".......z!.1.W..i.x.#{%i .Y.{....4.........$w...',.7.C....mp.{..n.....O..r.l......Z^.......E.v.n1.....r.......Q..'...q6G.D.......Qx...d..y,..M..f..z....i..:.".<...6..O5.V. *.0.i...s.1C..q...c|$.\+.4...........n]...\C.....H.t.fr@qi.2.GHF...(......E../.n.......^.4..I<..#.H....Z.'7...L.......!W.,.s.[..1..A...y..Ni.=1..hQJL......>&.DEq.\..`
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10451)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):15727
                                                                                                                                                                                                                  Entropy (8bit):5.240365559653838
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3270D986B8D446B6FA8082F53921F1C7
                                                                                                                                                                                                                  SHA1:41026304953C4C77888445CAF87C9B23D4E8BC8D
                                                                                                                                                                                                                  SHA-256:4082C10E002A4CB6CB84CEA88223072099D944CAB9EDA1F6D131987A474D3903
                                                                                                                                                                                                                  SHA-512:2540C7CC43BD9AF1B3BD52FBEE4EF831B2D42304D6CCCBA371DD215A18091F1D82B11C491CBED3FD893293164C345C4F66B6ADF2F8B2208B38E7D49E10597964
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/6.js
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6],{8757:function(e,t,n){n.d(t,{a:function(){return D}});var a,i=n(38),r=n("tslib_538"),o=n("react-lib"),s=n(2585),c=n(82),d=n(28),l=n(132),u=n("fui.util_175"),f=n(149),p=n(1041),m=n(49),_=n(2613),h=(0,d.a)(),b="TextField",g=function(e){function t(t){var n=e.call(this,t)||this;n._textElement=o.createRef(),n._onFocus=function(e){n.props.onFocus&&n.props.onFocus(e),n.setState({isFocused:!0},function(){n.props.validateOnFocusIn&&n._validate(n.value)})},n._onBlur=function(e){n.props.onBlur&&n.props.onBlur(e),n.setState({isFocused:!1},function(){n.props.validateOnFocusOut&&n._validate(n.value)})},n._onRenderLabel=function(e){var t=e.label,a=e.required,i=n._classNames.subComponentStyles?n._classNames.subComponentStyles.label:void 0;return t?o.createElement(s.a,{required:a,htmlFor:n._id,styles:i,disabled:e.disabled,id:n._labelId},e.label):null},n._onRenderDescription=function(e){return e.description?o.createElement(
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4787
                                                                                                                                                                                                                  Entropy (8bit):7.960247822210358
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:82FF6353862713C9509F915104B7FF8B
                                                                                                                                                                                                                  SHA1:1392A533785A92AB9C895848E10ACB96BC931EE2
                                                                                                                                                                                                                  SHA-256:5F697B71FF43F3B4599AA588389C207F7782E2FDE499C02DAC7E090D4ECAE439
                                                                                                                                                                                                                  SHA-512:8050B2267F5C9B344AF9021A7E3561D585F1D109490FBE9B1D2A6A08071AB15AFE4BE8B802C728C9FC511CF31325A47E516221F6F9095EE2D43ECF8F3CFA8AD1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1309.js
                                                                                                                                                                                                                  Preview:. FQ.I......6f...a.+.Sv.......n........n..7.<....Q...:p.N....r.x^.(/a%.}.-.vt-...t..>....7he9.4N.=.t{.Veq:.b.08.:}*.~..@"......,.*.e*m.L.~P....8........O.7ll.M'.....i.........&..vf...P&.0.\T).DE.TEj...n.Q!.}......{[....@P..6..7....W.2..i...|.E..y...'H<i.&M.*.i.FO1.B.A\.N.".?q..;1..6..Z.J..1@...]......q.`W..'..'~....G..J.....;rNa.l.9%f.0'!JS..m..w..:zg...m3.g.v...B.I.......P..+.jC.;.....k=+'...{Q..|n.....O..Q*..._UP......b.<...P8).a..\`f..L.V..9..1.`...../..>7.5..i.E.....T....,.~.%..&y.d...*...........}J........-...\l[.z..#UT...R.![Y..eKQ....I..Q.yK4..3.8M11....=7..N5s....lg.wWHv&i3ROM........Z../?.M..aB.,S...g....u.;`b..3...$@N...J`.~S.........:..#........".]......<...'..F....}...._.A.3D!.......t.]J........c.`..;..=ev{F.G..(:..m..P..3.....r/9...>..88*.)H*....J\..+7wCV"r...4...q.,.............[()q.x.{...i)h..v?....-.X=Ei..t*......P'..~@,...4...../.d.g\....vx>.+...`..'H.!...8...wRZ.3.,8K[.~P.8..<..^.j1..ad...p.4.m....X.v>..r0..IV..{
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4551), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4551
                                                                                                                                                                                                                  Entropy (8bit):5.389564111731932
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D845C7CFDF504D17DD1A01BC3F58D0E9
                                                                                                                                                                                                                  SHA1:4BF62628612111A63DED2B04639BCF918D0C4EB9
                                                                                                                                                                                                                  SHA-256:8FFBAC41E6195332D893B04AA93F305DDA63CC5317EE6D89E4D177CCCDE72240
                                                                                                                                                                                                                  SHA-512:3398BB9E265849D4A0B67047D9AC47DDA235DF7261BC95B9B8D0B4F7575C7E06C312592CE76C8CDA1C7109866B0F2A128D3161C99785C3EC872956BD432B75D7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://r4.res.office365.com/footprint/v3.2/scripts/fp-min.js
                                                                                                                                                                                                                  Preview:Footprint=function(){var t=1,n=2,e=t|n,r=8,o=16,i=r|o,u=e|i,a=128,f=256,s=e|(a|f),c="http://",l=200,m="trans.gif",p="/apc/",g=5e3,d="trans.gif",h="100k.gif",v=822.128,w=1e3,T="GET",y="POST",M=-1,I="20190214",b="x-userhostaddress",D="x-endpoint",R="x-frontend";function q(t,n,e,r){if(!(n>=t.length)){e!==T&&e!==y&&(e=T);var o=function(){q(t,n+1,e,r)},i=new XMLHttpRequest;i.open(e,t[n],!0),i.onload=function(){4===i.readyState&&200===i.status?null!=r&&r(i):o()},i.onerror=o,i.timeout=g,i.ontimeout=o,i.send()}}function O(t,n){if(t<=0)return t;if(n&i&&t>0){var e=v/(t/w);return Math.round(e)}return Math.round(t)}function x(){function t(){return Math.floor(65536*(1+Math.random())).toString(16).substring(1)}return t()+t()+t()+t()+t()+t()+t()+t()}function H(){return!(!window.performance||!window.performance.getEntriesByName)}return{start:function(e,v,w,y,L){try{if(void 0===y&&(y=""),void 0===L&&(L=""),!e||0===e.trim().length||Number(w)!==w||w%1!=0||w<0)return;var S=L.trim().length>0,A=y.trim().len
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3747
                                                                                                                                                                                                                  Entropy (8bit):7.944607645167447
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1D7C67999194AA54D91EA101AE423075
                                                                                                                                                                                                                  SHA1:D3F5657568D819E965296B4BD28B65AF2A218DFF
                                                                                                                                                                                                                  SHA-256:5D1317C8ABB279728A9268B93E79781C9800B18BDE3BC1C971E91A6287A51797
                                                                                                                                                                                                                  SHA-512:DD54672869809C297694323BB2BD5DB59B222649EB137FE887026C1182EF9CDFDF256ABA1EA8D104C3C73D55D084F7580078B0D28452F43E413D64DE720041F2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/413.js
                                                                                                                                                                                                                  Preview:..7 .....#*.lg..xAX.*L.....n...+#.d.....{B$..U......<F":YX...R#......fN...........RB@...J.!.......h..4Pj>..>.W..S..nf.V...CD4...m.......`.4...^U=o..I;....R.<fL_....E4.(....|.Ki<.....5.J.}.i.yJ]..c.I...7.p...o....?.%'im.q....e...mPf.d.S..[.Yb.w_..0<H\.......<q".NU...M$g..Y.......gF...C.c.l...C.<E4...e+b.{.l.T....B..J....].V.j'.iL....+.`...CT6....O`..}.o.}.../.U..T..f......j..Af...i...j;..o...c.8...g."..]Z.........A;.f.%+q>.2.......5...o...\n.O....t....).?:WT.zlEwG...6.rQ...wf.a.....9..0.AS..o.DF...[o..;..G..f..b@.......$r<},MYN..U.C...O.;s3(3JF.4..*MFw..H...6z.D..."....-..>.q...c.N{.y=v..."..G<..yk..^\..a..*..BP/C.k.(.<...v..x...............W.S..8...k.......f...:.k.f.I..Y.%.\..X ..Bz........pm=....:.....g..dPc.K..#...D.....`.k>/.........B....-.....H......E..N....=.....M..!...[d&.......V\%w`........v....?.)..;B|Z...u.U..f......'..z.Hg...L[)..]Gm.q.....4..6..0..-.r.E...:O..r.F...}A9....Fzj......R..D8.F..7M..agy.!i...]}....}..t.cHm}`{.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Applesoft BASIC program data, first line number 15
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1561
                                                                                                                                                                                                                  Entropy (8bit):7.878592069748422
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7FB085DE45372F2B8BC253996EC654FB
                                                                                                                                                                                                                  SHA1:55E206001A9C5F6FED8DF138B510BEB0996F3689
                                                                                                                                                                                                                  SHA-256:00E8D8B9150BB574D1AC7342D4C96C43C4DC6DA62B4EC2DB394B854409303CC4
                                                                                                                                                                                                                  SHA-512:9F972F98875CF752E51409558E906A4C715AE4D06E52A55D27B76F40A3E826F42BD1BF82C29D0AD9458D191EADFDDDF870A965838B2ABD44C7F25CDC816A39CD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/371.js
                                                                                                                                                                                                                  Preview:......q.si'N.....)""#$..L..[......{.V.(.v..|M...t...c...EEi.s.?$.N..w$$oG.p.Q.Gs...g..$.BV.f2.\7{..xH.g.......Zv...TV~...%j{zc..=I.~ALF....M...Ju.|.U<Q..i.`..U.. J.....\q.B}...J:...9.$...<L...RH..^.SX z.4S.^.Ae9...... |A..G......bo..S.UC<...*F`C.Y.[./.........9.>e....,...-6.B]....0{............A.....;X..."+...y..3W..62?...6..8.......I.....aw.I....-...._....*.l....%...-.#..ky...u.2......!g.u......i..o.6.*@..1.C..Qw.@..$?..$.......~..0h.n...p.}.QJ..5..`;.JtqwBR.:..\..|...=..H....y..u8......(.z{...'K.ie.1.l...cy.c8.Zn..a..LJ..{b....E.p.nJ.}..E.9..M^g7W).Q..........rw.Zofi.#\...bX..%n.....ks/.p.....j,.SR.+......\.:....d..;.-x.7*...R..@.~......0.....I.._...fZ_.v.M.M..tlU....4.F$`~G.J;j5.6.t,7%GH..n..\,)@c'.....4..}j!..r_Ek..r..I..v.....x..7..$..P.m.p..x\..B ..&..wb....L...x.9V..Mz.-u......w..?....m.2.I...8:....>..*.p_.-..t...2`.A.g...k.b...>.....K.1..d'J.8.2l...R...A..@...K......z7F....FU.i.M..$Dc.!..**...wo.t..`...,..)E.e.f....5..7..K+
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2071
                                                                                                                                                                                                                  Entropy (8bit):7.906464351114333
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C17F92F7FE009870906CDA37F2926FAB
                                                                                                                                                                                                                  SHA1:1EF9F19A91870D6CB26E7DC06438C89292723060
                                                                                                                                                                                                                  SHA-256:6AD95708F5B39F21E6B4848BA7C996C91C6EBBE94BE50DE7E48705262FAF859F
                                                                                                                                                                                                                  SHA-512:3693C4AD0673942000B723D9F631B1F3F54DC85F4564BF2887696F11501BB5704538022A6A7443C4B5E430E5A61747B46C7666C8973E50B4A05D9A5B596E9265
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/33.js
                                                                                                                                                                                                                  Preview:.V. ..q..3"..Z.X.E...Ifu:.....`l......kM....$.jM.=...L(f..pgf...y)zp...W:t....[.i.......\i..X..;.Ee.3.........J.7G...iY..5..T..:7.e.A......+....l....Mb.2..f............7..?.|.~a..#......:...=.G.X.G{+D..|`!!3....B....%b9LU|...7..B..&....r..Z..X....H..s....7...8%.2.H.0K.....\.6.9CE.B.%gw....o.s....Uq....AqY.`....F6.~.......:.2..j..Y$......bc\.....g.!L1.Q.......'.Px...l....../.....a..y.sj.......%...4...3.3.(r........q.. M.U...i/.>-.....F...I\3_....=f..[.Q.._.ns-o.-.7......-.O...^d.}o.K^@.w..=v.H.S.t/0W.}.*p......9.W.p.$.'..\..P..yT..,...DT.4>......./..q.*..(.:J.H....t....Z....|V..2..|...m....T.....z.....Grt6=..Jtd...N0!+T.%..].F.".`..R.SD..I:.az]......&..A..{...n.c.".....m..LI...BS.C..055.:j.k.dK.J..&X..t6..[...w).{.B.^.N.8.....;o...I.N0...7.b.....j.P...dA....6.%tT....}...&p....I-".|..........$.5W..*Oo.D.....H.......i+...DEQ.?.V~v.`..!Jo\..Lf..NN...iD..L.b..(V5.e^.F..6\.e..i.H-..9f .....Qn.....q.Zx?.*.:...J..h....g7..yx.w..g~......UK.h..5....u..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6382
                                                                                                                                                                                                                  Entropy (8bit):7.968288394195377
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C68A738618630C3B8A708D3AFC11C2A7
                                                                                                                                                                                                                  SHA1:E7CF247DF5BB6E751A743FE28AE78588681E9A98
                                                                                                                                                                                                                  SHA-256:46DED56C78AC74C127C49A18F220D207C7A75D83F31E45912D21001F68BD3182
                                                                                                                                                                                                                  SHA-512:494384CDFF00A2B1101763447E58AFEFE83C4194BBD7173AA87703E18EC68EB903D3F7661D635131BCE76DE05A0360545543C9C21B902B1D5223C96C58A3ECB2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/41.js
                                                                                                                                                                                                                  Preview:..TQT...@....7r.D.. .....).@a.7..8.C.AbpA......h..D.N2s+..9.K.....6,.Bex_.......^....Q.*......?...].fm...uZ'.....(.WD.8v......-..M...z.......M.@C..3.....THB....?S.vv/.r.*..J..t.\4..3..].|....+P.....z.R..?..... ..x...u.K..[WMHM..E.sS.1..W......E........;I. ...6.......ixC....C.._D..X.#AJ..w|x....\.Kz.%&.eYl.EG\.`?.&..~;..%@.......L........$C....N.\..x.>...H.f.#i..:......!7..U.A.....1.....O....v..%f.)K)...s.....?[..eOM..............X.N...KU..}.i.6n,!...z{l..n.{U.AM0xW.;....$.i..;..7..I....,....y..^.A.....sfw..v...a....VH......6v.z....h.8..G.3G|T..1.Z...C.C.<._:...>.N}!g.....E.-....."...b..S....1H..m..nI0.Q......i.....oA#...Fg..U.-&.......c.P........$/.f..s.j..<.!........V...i{......&w.'V......d...68.L.{L6tgc..V1..a.FfV.....v....s...M......r.....=..d..Z..*..A.6.....0/Y"....Z. w..X....,\...p...~1.'u)\c.1.....J...J'.`.r=.P...Y..@.I8..O...#....S'.3.c!<.+/..a.._ua..<K..`c.[...yCq..Z....h;-'".......SZ..`u.*.D..!..l........J.K..pb53.e.+..oa.&.m..U.,F.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):28107
                                                                                                                                                                                                                  Entropy (8bit):7.993930318763766
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6BF0B1A2E4A02875A2C6A6AE54A6AB4D
                                                                                                                                                                                                                  SHA1:CF1B30BFE3F99C0A00F005FBD945E9AC4E2A8E1D
                                                                                                                                                                                                                  SHA-256:18AF2C90F352C6CE2B616BFEB8FCB1A6464864A749C6314EFF1C7A2A9247D166
                                                                                                                                                                                                                  SHA-512:BFDEFB28006DEBD1E5AED1339FBA8F2D7DCB00F1F8FD38AEDD5188A32F2868A512A1259650F7348DDA9EBE1104144AC46C9B3CBF901ED7CF9E6BA675ABBC1A00
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/268.js
                                                                                                                                                                                                                  Preview:[.Q.v......s..9;...jO.P.K..hT.%..P.2dS......3.d1m..".K{.e....F.....P?R.l.].CA..1.Fb....-....^6....F7^(:.E|K].7<.......d.....c..O..".....?..{...~M=....<.W).......A.1.+[.F.!9j9. -|..e~It.*...G#../v.S.h.3..[_.._..%..3......%.N...i,.]E...>...A.....rm...j.^....T.E....iw...$.....c.w.....~..+.w....v2.M..a.jJ..qo....a}.......R.$..I.......|K.bMp....0H..}!G[J..w..v!..g.yS.Y......W..X.t+...}..@.Z.....1.m... ..{.]...M...Cn...)S..m...}.}...T. U..V.-M..Zc|._...t....(P.....$...lM.."P.L.r..d.P.k.t.o.f.!.....6R.|.;...[X....6.eh..&/;)....U.B....6x..N<..PC.#.a8...S.......eqTS.....?z..49{g..|.....h.\Ont......LM.M.$l...2.HG.B.F.$7...J.C..N........[..w....X.).......}....Ky...d..#.ATk.&`k?%........p.}..Vk.V....l..v..j.:.]...}... .._:.......YX...J.e.....y... ....d.o...:-P.....0._.......z..~$.K....o..5...#`H->Z..lA.lL...L.Z....QmN..vJ2G{.........fHs5B.......hU7u..[...=3......OA..).9...\j..!x...CC?7Q.3w.:..eQk..5t .........vO}^....). T[E.h[kn...XDX.G..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):307
                                                                                                                                                                                                                  Entropy (8bit):7.31811772990598
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:92BBEDA07255E158395BCD6877B89352
                                                                                                                                                                                                                  SHA1:FF8820E41932EB775193828C4332645F7400F62B
                                                                                                                                                                                                                  SHA-256:ADA9CE95525DF3C3D0932F5689D5E7EB1EC08B0ECB6797279DF6B2CEEEAE101F
                                                                                                                                                                                                                  SHA-512:7BDC119C54C23856E6030F3B358BF975DCBE253A15DF44CB514A0A46B570B1F49A879657058BAC8E9638AE3E7B1D3D4FF6B1200F75C34CE60CE0B7C323F68297
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/helpers.js
                                                                                                                                                                                                                  Preview:........D,.".=B..C....^..c..<..#m.....5...9...t..,+....C...^(%/1.. ...@..OB...e,7..3..g....w.S.1YhH`M......l.z...9K>.z.%Tb._.......A..,...o)..Q.H.sM|.o..G..0cO.....A......W.<|.D....(.r..Qb.b.i"zZ>..I.8E../.,O.'.~...D..s...S$W..^..m.aR.V..D...D...k."..D.0.q....v5....0. .m...XP..........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11602
                                                                                                                                                                                                                  Entropy (8bit):7.985138709722231
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A0B36FEC0C3C10699351BEA66750B377
                                                                                                                                                                                                                  SHA1:7FDE4D5ABD83A1ED323745071E1EE668462D5E1D
                                                                                                                                                                                                                  SHA-256:4E6EA40D338ED0E0869E692E445A95759595FE09A8D488F860BEF3478B73AC58
                                                                                                                                                                                                                  SHA-512:80D0FFF6DC70E916135317A2B64024DA8E920E2A86D38CFED95F3D1E44EE6F7B3D7C9FC0946D661E0391DAD33801F2969FC5C491D0A6EB459F82DCE43594266C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:...Q..^wd .8...X..f.V..-....W..iS).f..".4(:_,.-.M..\m^2?...'.P.)..]..sA..nx......b...%M....ev{s.K.~....`O.d.#..j.=y5~)W#5X.h1Rc..r......*Wki...M..q.......v..#.$q.Xj...htZ..XU......mA.n.w..|J.B._A~E........>..C...N..,..^Ba.q.%G..T-..p..=.....&.c..]..g.@.@@:.$.@Y.O.0.!..$.&..JwO...h9.....]H...;W.[..S...n..8u_....n_.d|..\%....(.0K=a..nBi}<B%9r.@u....X.g......?)[nw..B.DF.....om%....%.yA...1....d.v...y..A..|.........Q.....7?.4.>5pKl....k1....k.Z|......'=.7... Q.`]....l.`.t.#Rr._.Z.s.7.<Q.7/...1.H..7F..ec.3L..j.Br..ZM.Q....k...i.9.6.C5b5G.8.....>6X........2..V [M..Z.:.l.B.S....w$..V0..{.L..W.7X..!?..F-O....;@..I5+.D..3....L}.../....K...^.nQi.O..F.w.O...~g...n.TS..h...5.."....... ....PQ.0.Y.k.u..M.30n.\P}I.j.$.~...U.d).mOwl.............`..xY...K.Q..I..".*4B..)[.6.E.0..o..._......R.8j..........e.E#...Rc|....+Z.w^.wH.;_d....M..'.....E.....^g.sn...T..In.R...Cb3m.X.E.&.."......\..6.f.. !l./w...y..=.i.3..;K/...V..e.....@.<...q..X..y...i.3.._K.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 5932
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1580
                                                                                                                                                                                                                  Entropy (8bit):7.860227986455686
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FC574C58DCEDD170E8A00F347D7D3CA4
                                                                                                                                                                                                                  SHA1:683C0274638771AF29394CF6F0AC6FD68600B67C
                                                                                                                                                                                                                  SHA-256:76B140814EB8B2BF55EC13B4756CB14B3F8BDCB4DA31663773C434181B978747
                                                                                                                                                                                                                  SHA-512:0C69EFA3001EE33535E4E593585E00AC33EA8F0D4EE157674EB70DE5577611F71716FB1B1775B26900D406F8618E829141DBC6EC1D0C99B343C2C5A1C6DC0FB3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ui.powerreviews.com/tag-builds/10461/4.1/js/chunks/782.js
                                                                                                                                                                                                                  Preview:...........mS.8....W...X=.qH..9..)3..R.z.....[q.S$.,.8..~+.....3..9.!..e.zv...l...9.3...%...;#.]+.N...l.M....$t.A....8....w.....tz.f\.[...b.v.^N...fj..hI..9=C~V....t{.y..^..m....+..,..x..q....B.K...)......H...3.6.t7..l.C.C.... Ll.G86m/..`n.bw...H....$:u.2!|_..N..l.K.k'...5...leGx.TT.J8.'Y.==a9&*-.T.......D<.....?SRK}.Q_Q.P.X..f.:2..,."...]XE...x...j.....?.W....K./..4t.F.L....p..'.NX...b.$...`5...Nw...q...E.,bi......K..j.C...........q.0..w0.C.,....2&..C...6.})F\....IM..U...N...L.z...6...7....c...n...%.\V..8......S.j(.E...Q.<.........Q...m....],..MYm..S(..r.E...l%>...V.e|.G6@F8.V8.Y....X....c....'+\`zb..,_Ya.g.Vx.Y.u........V.-'...$.&*W.A..d.?b.M.d.m&..%7.@y....P........C...M...!c.....6.b.|d.....y.I.3..&...U...m.P~J........rX...0.H6S..n"?.<6O...nC..,.Z.ow..LZax....S/.J.7.kH*.o.b.7.e.."|6#x.j..H.C.fqd,6.z.....Y.f..KP.y**+t..E.M`..1cQNG..+X...` .j..,q.(.4.....k...6.S....`71.5C....c...b..U.X......Y.Z.....ee..e.j.~..=.|.|6.6z....K....+.DP6O.........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                  Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                  SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                  SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                  SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:GIF89a.......,..........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7567
                                                                                                                                                                                                                  Entropy (8bit):7.977675619439151
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:99AEEDB1BDEAD4E8971D9E84AC4052DB
                                                                                                                                                                                                                  SHA1:BE0A52796FADEA4F2FC3F74585BD065B6B07742E
                                                                                                                                                                                                                  SHA-256:C0381816B6F0DA9E01F20F09F79B57CFE3420D5CBC7AB359F4ADFB2B307980EA
                                                                                                                                                                                                                  SHA-512:B4B6E529DD160A1877A5B0DD1415E9DA0C44FC380DDB2A7271048759C64A4FFA60350227B48EE820A8B5891AD62DBE8BD5F9693770E6358919881BB86B3432EA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/95.js
                                                                                                                                                                                                                  Preview:.qc.,..K.}S.0!E..."..b.3B..k...k.^..vr{..s^.-m...1..H......|.F..%C...YB.(.....n;.....%j.Ho......9z...'@.A.$c.....j....I|..bE.kQ.Vjj.......SZ.K...."d.@.........$..(K...U=~...I...m%g.8..x..........'.j;..S..Q..V./..[A.Pn.a..H.o/mb..-)...]q..,.OB.?m.v.U.%W.rY.~6.;...I6".J.n..0...,..i.........?..2..:d..r.}A.....b.j..0...{eII......jzA..bc.D1;.=.xU.}......!.vd......4...|.[.Ye..gj.3=x..r<-?.Z...W....[m....2...e[E..3.i....... z........8.q...~..e...>...Z.l..3.v..4.k.~.lx.....&U5l.e/.B......o.e.Y.Q}......;S.hE..[......6...H.:v...'.I....7vi.=)...?.n8........V...}.....f.{WN...=......3....&k,T.j.X...../.........m.......+N...| .5..^..{.|.:c....?....6..c..5i...4.g.T. ...o.R@..T.N.....H..a.?ocL.4li`4...e..Z..~G....>.A.O.,...mIJ..^...4R...D5.M.f...}.E..,.(..u!..........s....)..W.....<......|..}..........J..;l.8...R..;.b..c...O.-..+.....+.].VLE...>L....v...^G.~.M.?.....].].fMZF....6}f.-..sm?ZE[.l...7.K.B+b.=...h..E.Z..#.2....D.VwifQ.*.T.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6210
                                                                                                                                                                                                                  Entropy (8bit):7.9651660984781865
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5C57D94B4874A3D6C70577F02CB4542C
                                                                                                                                                                                                                  SHA1:42C50A82271C23EEF52468E10DCFDB3CB44A2441
                                                                                                                                                                                                                  SHA-256:156D858C334F5282DAAE7EBD3FB28782FD9ADAAB3CAA227A4542F94DD1F43B36
                                                                                                                                                                                                                  SHA-512:79A47A4527C98ACCFB2F373ABC9B5C36E021E1FCF22507E76DCA84F3A85CC6704E87A19971B151CFF7F870B29A69122B7ED4A67E7D71572F2655169A0274035C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/87.js
                                                                                                                                                                                                                  Preview:..fQ.Q..Z..dS...r..OZY.fY..Q,.1...c..t.].S.W.Y...If}S..fa.S...4u..l\.G..&...ZM.q....c`.c>...2..m.....~..h,..x..........X8.l...m)[......j..@...{S..#8.......BN.p/$.ouZ..R.W...Ph.).....e+...5....u."l.........3B...53......,...Y..P-W......v.J.eRtY(oZL....m...Is.H............I.....:..Gwe.l...6>."....k.H..Z.......>.~...@..`fw.......p.X....^...#.l.VD.7.G.-f...&.XI.u..~ O.g...+..;..].:Z.%x...q.......]..Z.Lp.(...WR.r..6}.Y........_...\..o...D.W...L=5...B...+f..Z0....A......."A,.Zc....f.5Y.z.d...U..u.c......:.x...|.8....Af..`h......#G..@V.`?o...)~J..p...Lc|..xZ.."....iC....F&....P..iSg..52.nli..H.t.,.=.2}H..g...di|.pb.......:7....j...rsr..B....-..c. .._...i..z.8.H."O..Y..F..U.<l.kW...*...#.X...$...J.%i......L...../.;'..Y....".;.O<..dU.G.".UY.G...<;.l5...DjR.../V...075.T..d.mG.c...b...C.."...*...D8.)....o.D-.z.....,/....[...fh...ce.....@u..b..].......X8.F....z....{+<<..'..fG`...`LG..5Ol/.Y....0.%;..$.......C...S.....PS.t..zs..dT..St....|..0.....Y5.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1958
                                                                                                                                                                                                                  Entropy (8bit):7.892812003496404
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C17744111590F1746B836A54C5C0EFF5
                                                                                                                                                                                                                  SHA1:5EB6FF1EBAA86A1EA488C1A95446662A8BA5A72C
                                                                                                                                                                                                                  SHA-256:31F39459954234345B1CCC99B34F43A2386A999F8A701053657EA5C0D02E3604
                                                                                                                                                                                                                  SHA-512:A5BD429EF670A6BA997230B5E4F224D528CCE87C1A7BE512D46B073399D2659D5711D84A95897674C73D08DDD0D00DD7FEC8CB24F9090A416D21EC44390AB74A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/129.js
                                                                                                                                                                                                                  Preview:.[....KK....F80"..j.,]s.ku.KE..I.......I.....+.d&.u!....&.E.....t...._[6..k....fi.... ..{..].P.j ..V....jk.....`.....:..i..[.y<.5.i.w.;...s.l...J.Gx.c__W.;...n.q.k(....C.Z..q........"E...O.2z....h...(E....Ek-../=.L>:V>..PE.1....tX..V.s}9/T.)..{oo..nU-2.S#0...9.. V..h....F...`....s....Z...J...k.I..o..g....p...?.....B.f.f1.*..@....3...<.`4S..q....b d.. .x-......1].w.-.bj...j....2....=....}.R.U.5.C....*.l..K."./9-...dc....l....._..{.....H?.y.^,..o.....S.p..u2.J......f.[..........b.....5.=-.U.V.T..=.M.f.l3.du.r....8...R...z.. .$r&./b.b~....G.....2+6.j...zbJg(......;;...rK...x.'#..jd..j............7QBx$X......N+4j..E...u..&-DD&...n..i...||2.]...C.u...lrl6.$..~..VZ......r........x.yI.]v.J.E...X/{..)....m...3.^..P...fi.2<.......:?....`Y.j.[j.upbTr....<nE......!z.......Owp .".d....ZZ..>/.#a....Nn...>.q...X..h/..;;.].}.hE..Q/. ...-..Em<..r.k{.p......B...*j..2.E.. .e..(.C../L...q.Yw..V.......b..".6M.U......=w.]...R.....v..71._..5kZ.m...J....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 118910
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):30911
                                                                                                                                                                                                                  Entropy (8bit):7.991572236425063
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E4FC95F80C3E8FCB26363EA960B02282
                                                                                                                                                                                                                  SHA1:313C27D711F6A3880D69990D2B5221C84A9FC56A
                                                                                                                                                                                                                  SHA-256:E292E1B463A3E2616DB63E62076847B71AC77FC0A122DF2375EA8E2E900AB0FC
                                                                                                                                                                                                                  SHA-512:5E390C6B38CED8C2B41B79A3CA4D7BEC2544A03C52A6912BE2B0578784704889B80243E63466D626BCA7F8846B3D4C133E63DD9DFB3D24FCB8A9E1444E47DA8C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/sp-events-webpart_en-us_42f9879ca3fd324e45d2.js
                                                                                                                                                                                                                  Preview:...........{{.8.8........'...4.../.$...Nf.df...5.m..z..%m....$@.t..dv.y.....R.T*...E.._].\"A...9IK=\.9I..0...ADfqJ..2..(.G.7.L..n.Mg....5...i....M..\.I<......2........h.X..i......4J.-..yVd..b.E1.L....b-/."\\i.rZ.r-w./..fiIn{.I.#.."s.iEy...w.Xha6_d)IKmY.I\.bf.K...8"..L..<djun.yEp...ZB.I.&....V\.DB.8..I...e..%.VL...f9.x.....Q...I.$....*..E.(..ouI.r.k..2.e..Z.eI./v):].%..`.$N?...ED.|m...f..$...y.^.,HcC....]dqZje.....-cN.@.0C......+J.~. .i......7...Xq....<'QK..tRr.....)..|........(C..Q...D3.@st....].kt.N.3...#.....)z.>.c.V..W.....G/..`eY.5Q.*Q.y. RQ.qX....)%Z.aL........T..#_.........n.4.n&r6.H.R...nA.....y.u.G.Q... w.>..G......~,Q...]....C.1C.K.Q....G(t.w.OE1|.cWEy.*.....l..0.R......<.b....$..*..x..iB".5,.S... .0.xK......c./I...1N.i....6S......9NC".:}..s`K.....Z5.)v....*..Wp........%9...yw..vA.T.]....cI...[ZiSO_g..o.Y.....k......-6.l..S...o.UE....C.rFB.Y.....=.Q..?....D....k....8Eo,....9...........%..D.?..7.e}B......+..@3.T...~<E1[....'.x>..c..g|
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1276
                                                                                                                                                                                                                  Entropy (8bit):7.840371799189461
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A792C8F4B759B288CB7759060C622622
                                                                                                                                                                                                                  SHA1:856AA8BA0DCA4AF32AD172DFE79EDAEBAC79EA16
                                                                                                                                                                                                                  SHA-256:BCC80D6A5186C0374947F7A6D0C508BCF199EB11EBDB5A802045D57C69766E4F
                                                                                                                                                                                                                  SHA-512:DD85EC656B05E7281F73635BCB911A38C1151BD4DE525BE3859611E596CB4D90A5DE47E039BA801F4AE3EF7DD051A93A2101A83ABCF387B6BB3560216BF344A1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/metaosfilebrowser/metaosteamsitefilebrowser.js
                                                                                                                                                                                                                  Preview:...@.....H....Ng..:.2...>...W...k7S.....C..(<..C..s(......OD...C.\<.(.#......^>......6..)...h.a....hl.W......../.$..Zsm.......O......'8uy........mo-.p......4n..W...AR.X...h.[..QD..#w.K._..v.U.n...S.i.6~.K...5....l.]8:.'f}/VU`2.$l T..V>...3.k.....sD"=ckp.........w].u.c...i..D.`%.:rA..@.g..J.z#=....i..Y.qbn...........X...aY4..._..a/V.....j...*...X<.$-......{>W.;+.}..dw.M...v.H.{./n..).......i=\..8;..5.5d'.s.x."R,.*.egx..k.i..9..M...'.OO&.....AMk.0.......Wa.@....5.V......x"....).m..L.Vz@..@.%....)..pu.JK...A-.;..6..jt0.\.ke@-#S.l..S....gDt'r.Q.cU.J/..sI.?Ws%L....".i...."...c.Z.6R.F.._,d.9...j.K."g...q<W[.J...B.K..WW..s..H9., S,.L.k...)O&?Y..)n..;AY..C`_@.Ro....>.w.f...........F..[..F..........T....T.;..|.+.|..~.{..[o..-...2..W^F.ge4.......n....&t.<I..R3.{.=Y..[.9 ]Y..=`..<=.+.t./d..E}0..]@.....lt....Y..N...>0c......4e...<.24..B.....x..{.9.pA..6.......AsgO..Q.........q..b.._....2,.H..N..7k...UX.............w..W....=:...)..5.G..o....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2191
                                                                                                                                                                                                                  Entropy (8bit):7.921631193902747
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:63BAA9B579997C5F32DC79C6064F577F
                                                                                                                                                                                                                  SHA1:DA41567C2D831CE8491A0314F6C8E8EBB0D57916
                                                                                                                                                                                                                  SHA-256:7198AA4C0EC5F25BC3334850F94BBEABDB448ECD799F07AF869955B93572CBFC
                                                                                                                                                                                                                  SHA-512:853D5C92F9757D24AFFC02335444E597423F7A580C465BE1856EA6AC7138FF27B77D1F4C8590AE8B197B9031B2FF4FE2E814E3FE3F796BC816315DF55B8A4E43
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1776.js
                                                                                                                                                                                                                  Preview:......q.si..T[.!.w."...N#wX.P....(....s..V..i:.j.%..W.G......U..~...Mm.N.:.(....U...UW....*..j.}...|.Hr..+................"`...A.F..Gg.....p..F.@i..{,..D.z....?..R..9mt....CT.M....B..8K.}.f..o..H.4..=....h0...c.[v...1........9i.Z.g^.Sq..c!..M..W..3Hhb..,N.f.....4Y._k`.PLv...3.-Kv.....jlCRw..I..2....4.....$.M../Fu../V..hPi...VuzUe..*.(.Vt.KV1-`.....*....[@e.5d....x.X..Z.X...$I.H.7..]Z.{......J..~.T.....i..=.S.......f/.y..P..=..9..]=....O...3e....^E..2........].+..!j<... ....(..).v..%.j.A.xQ.ql..OL....d^s.h.).0.)..CR.`@6J..A5.bNk..b....xW.'I.I"....b.....3..... .N...\.cR.k.l$....C ....k..v;dM.n...v. ..oi0.;'..D<. ..Y..../....s....'DH...!C<.zma.F2...z..|.....'....OS.b...<.!.1N\?.H..c..Rd#2.<r6M4.*[?..A..n....V.p.@1I_8.~SN......b..o[...T.)9N.7..8..u.|..l..H,.P.8.]S.F.?Q...h6.#..k...S.C.DF.IC...c....hA0....1..j..;'....Z{*.P..........G....[Tc...N....A...C$.I]5k.6a\.5.vu.~....I.<....g-.H....G..0..hH.`...>..a.+.....m.,7..0.k....2...Lr.W..B7.d5
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):808
                                                                                                                                                                                                                  Entropy (8bit):4.735848778668098
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4DB3BCCE283EA705E443546A69ADFE30
                                                                                                                                                                                                                  SHA1:E5367A050F7BC6520C5E6BD71F6D34AA4C592200
                                                                                                                                                                                                                  SHA-256:8C43F037A49DB720B4335C3B2219B592CB5A97BF311E7017D3A0A66557B75249
                                                                                                                                                                                                                  SHA-512:390D6C362C1D950B675034880CFDE29FD6B88098D550BAF564BFBF7BDDF60FF41DF6BE22B1D7315B745853ECD43F0D467354DBDD156748DD8B5A8B79789ECBEF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/24196757%2C40737661%2C39427361%2C31821610%2C35977528%2C24196757%2C17277660%2C6813697%2C36335507%2C34207144/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                                                                                  Preview:{"name":"snippet","results":[{"page_id":"34207144","rollup":{"average_rating":4.86,"rating_count":7,"review_count":7,"answered_questions":0}},{"page_id":"35977528","rollup":{"average_rating":4.67,"rating_count":3,"review_count":3,"answered_questions":0}},{"page_id":"36335507","rollup":{"rating_count":0,"review_count":0,"answered_questions":0}},{"page_id":"6813697","rollup":{"average_rating":4.12,"rating_count":17,"review_count":17,"answered_questions":0}},{"page_id":"17277660","rollup":{"average_rating":4.48,"rating_count":64,"review_count":64,"answered_questions":0}},{"page_id":"24196757","rollup":{"average_rating":4.53,"rating_count":128,"review_count":128,"answered_questions":0}},{"page_id":"31821610","rollup":{"average_rating":4.54,"rating_count":61,"review_count":61,"answered_questions":0}}]}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4268
                                                                                                                                                                                                                  Entropy (8bit):7.941987099272761
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F179A20609C3CB51BDBAE0E0EF30EB3F
                                                                                                                                                                                                                  SHA1:8FE45D8F18D94B90AABD7478BA78797E4552B1FF
                                                                                                                                                                                                                  SHA-256:0627706B32BDA9094E35C29AFB1E10B2775DBD5E4577CF245F67D5A07B1A9947
                                                                                                                                                                                                                  SHA-512:B241375A6A131768963FEE43608E7CAE8512CBC990028FA2DC59CFF8BD9126B3C7B89A73B96E510FDBB4158276F4DC3FAB7F4C2414012693EE5E00C144A4489B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/314.js
                                                                                                                                                                                                                  Preview:..2Q....P.?..Eal..).9..C1O.;..#v..~.......TQ...dv.i.......#.....#@.)21"e}...../.4S...Rht.GvV..&...c..Aw.?._..(b.`...g...5ldG.@$.....}U...1)ZS..h.w.[...?.e;.]..t.(.5......Fo%yu+..d.Q..C..h.s...}...!.]...JY.M.(.....^.^b.y....#..Q9K.=E;t.....v..8U......C.....Z....q..&...NO5Q.......A....0."(vp.E....}.el"......B..%.J..z..I./3....7.......3...}{[.../.f.C_.p..pMu`..U}...SA.U....[]...iTH..8.v..1:^.?..~lp.X1.U..m......]..q...;..l........:|Q..l.lq.*.<..d^F..W1.6...."...x...s<.D.qS.D...x.w.Q&@..h.^.cM..Ez.#.Q.. G."...%.$.e9..+..)..o.......4.[_JE..tL#.v.!7T.......t.`..+.V..J...Vm..m.4......t..C.....t..%oT =..6...:.+..k..*..S./H.e00d...h.JW9...u.....8.p`^.....b{....k...s.XVv.......y.....dmAB..@.WA.E..7..v.LJ.z..v..b..3.!....j4...P.........R.q.N...!.....t.BJ..E.F..S..6.)-.&...K.P...... xm..h1.-1.O*>.Es......I......5,..q.o.W.....I.Zu.tG.?..r.3.EK._.\.3..d....N9UJ/..g*R(..h.....}.#.:..5.q<.....&.H..W........'....y.?.z z_DB9.5.A.u^..1....;..$G...C.48...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):17648
                                                                                                                                                                                                                  Entropy (8bit):7.9354495704254004
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:EF078DA0D7F8A69F4CFC011C5434CF42
                                                                                                                                                                                                                  SHA1:8B82B2A10FAAF183A2D43F6F6CEA95791C66FEF8
                                                                                                                                                                                                                  SHA-256:7835E7DE790F4E02BE270DDC7ED589F4C5672A52868A244C3AD6BABFF7F13243
                                                                                                                                                                                                                  SHA-512:713C708EB810281B107809865416F13D905B36AAD27616DFBF620A5BC85B2FCAA7E48ACEFB21DA3EDD45575348572EC5CA99EFC4958FA48EE1E3B9B5E9725FFC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/collections/Rutherford-Pre-Decorated-Pine-Cone-Artificial-Tabletop-Christmas-Tree-by-Christopher-Knight-Home.jpg?v=1710950832&width=250
                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@..................AB......D2.............8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe................pixi............ipma...................iref........cdsc........B.mdat.......~Y !..2................{......D.x..........S..j'.>.-R.F=.......z...;.....".5.."o.....F..q.}.6..L...}3/....n.o-.....}....2.M.|!.....,.E_).......O\.....X..%Z..%XD.........K:'Oqc&..[.\{1=g....P2W...c...4w_;d1......t..Wx..l.`1.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2401
                                                                                                                                                                                                                  Entropy (8bit):7.913927593135713
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:71C3AE21EA8809E03BC9D897F5060D5B
                                                                                                                                                                                                                  SHA1:A855FF6CE58D2EA9CFC32F14A7C58544A1DD5FBF
                                                                                                                                                                                                                  SHA-256:A2644DD191BBE43E75FB753843875B3BD72B0C467A50BA4C68B85FD004B59C91
                                                                                                                                                                                                                  SHA-512:F96959D0F6B7C6E17DFDF23A29CACAC0F2F42DDF8A66E4CFFB1C4316A48B6DAB50A8EA14B89E264047D6CBE29E8229244ED48390B6A7B10429C263FC83AE7207
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/172.js
                                                                                                                                                                                                                  Preview:.S(......~.......F....#....F...cji...K!Hx.{..B).m,..*.R..}.Z_...[}.....R.e.z5.%.<.....M..../6....o.[Js.$........?.....y3...|..6.~d......../@....>.Z..k.WEEDD3:~%k+...W.~i.|.Zn.g|..y$..=..... .......'..G.uD....L..q..IJ..?#..'......^%.P.....MB#v......B......]...u...!..:....3..b..8Sh85'....9=Y.DY.?T:.&.....(..........`...<..l..n.`OT..].!.......%.\...ez;..oL..L..Sg..o..*'...1sY.us5..;o.........r;..W..+\'z...n...=...]..vy..m :....8q.=/......).j..*.G...o....c...~.&..I..Um....\.Q.7(...'Pg.^v g..L.k'iK7.c.qZn..=.o....2.`.Q...[:....6...JO*,..0.%..?.0..{.X.[S[..<k^[p.`6.D.W.s@.U....H.G....sg%.)S.R..r.+XBP.f@...L.x..T.3.L.....@.......-......y....wK"k.*.8.a.*.6.mm....Qe}.$.i..,...u=X......<...........ud)........L...LE..Z.."%.65.zfu|......H..4..s.*...q......W...,.}T-...WO..u....7.q..q..{<.X..EO<P..<4.H..........E.5.9..r...{8..}3....Z.+3#...Ygc=..>e..(n.i...5S...|^...q..S.:ch..:.n.=.H.!=..*3p...J...|...H/;S,......|.z..u.2.xt..7..(p......B......@./..&<..u..1Hq#Q.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2044
                                                                                                                                                                                                                  Entropy (8bit):7.893546265853897
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C2BCAD8D52952AE9028281CF24AEB0C8
                                                                                                                                                                                                                  SHA1:2F421E85020BD44E6545952F0280C1C4BBB92DBE
                                                                                                                                                                                                                  SHA-256:0702CF7A083FDF5052236B3C986E136F1C31151D203C2DE600A1CF4EBB1EC16A
                                                                                                                                                                                                                  SHA-512:B6909EFEE34ECE345999264457DF4A5564EB7B112E5555AF560D30DD29B2A163792F7F6B324E0C927BFF593C910F860CC49279CCE57FF6A98CC71F1A249135B8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/376.js
                                                                                                                                                                                                                  Preview:......n.syE..(..!.s..5..mn..w..Sz./...$...f2...r.E..ki..;...bS.%'...n....*.HC.4Zh.....6..e.."p.....y...e......n.qK.....v..d....5..}.L.B.\B.m_..F..W.+..d..a.....{=._...~...4....H.......YN..5.CT....CG.aQ..........G=..h..OP.\..;JW.L......-...5u......q......i.5...UD.<.$....u..k.....[....{ZY....j...$..Ud./d..$)...&..P.Z..S..SHv..q.....y...#..z.....a..x.........}<3.LH\.',.J0....a.!.h@.......#.a......q@o.EL....4.E.J.....n.G9b..4..."..5-.3k&......._W. ...y*.......#nnh.....x..8@.>.?.{.,F.m.b....[..l....8(..8.}.....6.4/.D(.......W0........\A.".#..~......%l..9..t....@. .:.LQ.K.....=X..../g..F....YLS5..r.g.>.%..Z5cd...<.X...%...h......7.>...?....1..*..G.J.y.E..4.z..A........po...O.o...p.S..I.T.f.>..m.Y+...4..?=w..>...%...E.gY...^.k%&...o.V....G.....`..r..`.1.9>...q...6H...y..L.d.^..+._..d.p .7.QD...P......^.....(a6.!..U..(.^?ZWM.M..Xkp!.q........W.d......<.o.yZ.....7@.......XA...-...h..:,D...A..5......6.m4f...$..].<..T..|.%....H.3J#.....3...}@.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ow1.res.office365.com/apc/trans.gif?f32a5e0a2e636260a0ec58f87d09b86a
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1284
                                                                                                                                                                                                                  Entropy (8bit):7.837997084377179
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E34BAC595EABDCD763BCA8CA4590D2B2
                                                                                                                                                                                                                  SHA1:9D74756BCB78A31B6AD86DB696CC2FE67C32C8CE
                                                                                                                                                                                                                  SHA-256:59675B0DB711DF75B636D559FA6EB6D478407BBC46CBEBB1C1524A459F920433
                                                                                                                                                                                                                  SHA-512:ECA4F6178DB6DF3A6F35B118EE608C8D2D2DF86421487C1DA562BC9256AF0BC7B4D0BF5C398DF84DAFA419815B541AD8B74420F15CCE95FA56FA096BC27BCF1A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/276.js
                                                                                                                                                                                                                  Preview:.~....M.zx..4...K.(if....&.G.8.2cNN.A.f._.....;d...p.B....|}/..k...p..0.8K.....v....:%.h..J..?Td.H..G$R.%....|.pR&..f......a.e...3.2.7..+................z!.!-X..$...!Xl..!=H..1..!..*....%..W`x...."$.B2..b...E8l<S.n.....0:&h#.|..(....t#..T.a...]9.B`.]Qe6...}..F+...,.5P.,.y6...up.+...p.E.U....Dgc...H.c.XA..Hw..i.....u....%Z... .rm..3;...s(R%.J.EUks..S....p.{!.mO..4.....q.D.......N>....\...s]..*..*.......<F.....N.y......z..8....H..x.o........R....d.W....w......#`.<1......U...]....W...%...c..?.m.U..Q.X.....l3..u....J.....F?.1.<.H+x.cfQ.KF.s].)|.^........s..V....O...I.8.....-....L..d.D..(.....CM.K...."<..&c...B-.....Q.2w0ey...>3. ..O.!V..t..h..:~.%.+/.<.....`....-v<.B}..T.|R.W.....F.........G.F....|0...........E.......(F@....A..(...."P:..}...Oe+....M.......u..c...u|_.l...].....P....=._..P.pe.....2,..A..=...; |..d..*.h..*.9..(........^.Cg..k..t.n..S.8........T..X.>.??....Q...]s.....]*..74.I.+....MYG.|*...dx...Qu..CE+csN..rg.Bw.......7.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 40223
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):13077
                                                                                                                                                                                                                  Entropy (8bit):7.981777150503896
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1013FDED5BE9709E83D453B4F059D119
                                                                                                                                                                                                                  SHA1:BD0885BD25EB278510BC72D957A85B824048D9D6
                                                                                                                                                                                                                  SHA-256:379F2ECA809D3607CF040DD624A57EBA0885D77A2100954C06167A8D04EDFDBF
                                                                                                                                                                                                                  SHA-512:60971FF9BFC15430DCD6C9E825F7B863F6037C1AA6EFEB7EEA5A45898070AA94E20C957A3DFEA2FB62C5F1D4DC271D7C174B98A7C3D826307959E1B48DA3DBC0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/sp-image-webpart-bundle_en-us_b885e715ac700fd38c3e.js
                                                                                                                                                                                                                  Preview:...........}ks.....+h.)-....%..u..$3...;.L|]^..$&..!)?F...j./I...9uo.VR2.G..h4...P.......$.i0... .<.XR..Y4+.C6..&.P.]]..U3..j.N...j.}C7.~`j6.\.D'.....h.0.......S...M. K.tT..gj.Ngi.B..udgL..aF....0..$.(..).3u....2.4..D....[..l8.Y...e.V...I..%.(.....y.Q.0u..#:.@.4X+.@irCs.....S...MY...}..V..hu.M..9...I.`"2......f,..,Kg,+...M.&.|Bg..5...s...H.q;.".......()."..|.(5.i4.h....^.N.%!..U.G..,CWX.p.).p.S....8.s<.3<..x..x.o.=>..;|..?.|6.y....@.05..{|....a.}Of.......P...E.y..#>.......i^...,.F..xJ..8.y...l..P.."?..e.RV....Y.F.".#^$.........2|f..G9.Hq ..+..O.Dv.....Od.t4e..=.+.%J......xR.(?N.0f..h..T.........8..}^..n....1+>.,.Iq..'...n.......;[..F..p.....z........`fiJ..3..i;F...FoO.pD........}.U9.+.........(.....s...Q.LH...EtC....#.....C[...@u.KUf..34t'.B..V.....8...~.._....N..b....oX..{.......bv...X.Q..9.X...|..r..XP|.Q.#..8.'@..........sz.|....1..I...0*.d.#...kp).#!-.J..L..J..n...}fpJ|..5......W..<...............S?...Rp.'....(.....I^H... c.`Gi
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):481
                                                                                                                                                                                                                  Entropy (8bit):7.624111653456628
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E2CBCDC3AFD03F57F298637478AA6B4D
                                                                                                                                                                                                                  SHA1:7A66EFB7BC6A01D19A6FDED8EBB5A70A3A8FF56C
                                                                                                                                                                                                                  SHA-256:B550ED5E54C3721800DB8CD901A2D6E522C2956E1FB8DCDC852BF127DFF72598
                                                                                                                                                                                                                  SHA-512:CE893A1344A3F96DBDCB9D5FFE7BAC9709720FA278E3D3DD3A8612E1C98323ACB9608BCF210B3239E95CD3ED16CEE3E3BA7A8E7A2AA7276833A1C610C7268844
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.......{.[....f..t..e..............Iq...f...n.`....y..W.u..2)..y...n.oG..D..F..ux?M=F..V.B..*.3...^..c..X}...D_ ...5.C..........P........d..]D.^sJ.p5......"..]mE.D4....Y.,.C...c.........=.)..I...........s..>.4.".g...!.)]..JH..g?.3b....<....UQ.../.}e`.pOU.XU12.P..FU.:..N.( ........4.tQB....LY.I.8.s..|J........'......,}8l...b>f.=..s..`OW.V#..A$.j!..N5m..RT.....C-.P..1..\.v.._<(b3....^...: 0.mxScX.>..V.."...%x....?ns.j.D....L.]..../.....e:..|.;..0.\7.JF:..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6850)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6855
                                                                                                                                                                                                                  Entropy (8bit):5.159863150525503
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:740A841557CD858FAE96716CC4EF8728
                                                                                                                                                                                                                  SHA1:ED71D5B7448BA77933386756FDD2562A28BAEB4A
                                                                                                                                                                                                                  SHA-256:F3FA9F4AB40D052FB90E0588FE6AF1ECE512C13DD68F8BD5B4E5C8C0CBE16CC4
                                                                                                                                                                                                                  SHA-512:DBF3019034E40FB2EAC67E6F3CF675BDEE5A33FEB83E9E8B363D192178A4118CE5F171A9C32113EA10AEAC46643ADAB5595BF22613269198CDFE4E638A56A92B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1960.js
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1960],{7225:function(e,t,n){n.r(t);var a=n("tslib_538"),i=n(122),r=n("odsp.util_517"),o=n(8),s=n(9078),c=n(1289),d=n(4517),l={ODB:459},u={ODB:!0},f=["Due to organizational policies, you can't access these resources from this network location","One of the provided arguments is not acceptable","Session has been revoked","The access token has expired","The caller does not have permission to perform the action","The caller is not authenticated","The request is malformed or incorrect","There has been an error authenticating the request"],p=function(){function e(e,t){this._firedConnectQoSEvent=!1,this._getSubscriptionAttempts=0,this._socketIoReconnectAttempts=0,this._notificationHandlers={},this._connectionHandlers={},this._disableWebSockets=e.disableWebSockets,this._subscriptionService=t.subscriptionService,this._sessionTokenFetcher=t.sessionTokenFetcher,this._async=new i.a,this._socketIoReconnectAttempts=0}return
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):53615
                                                                                                                                                                                                                  Entropy (8bit):7.996019127084022
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:589C719FB51A91A3B500E40474C754F8
                                                                                                                                                                                                                  SHA1:3DC1CB3470B4803D71591A414B36E5442E987F60
                                                                                                                                                                                                                  SHA-256:A40AB01AB941601B6081FDAFE6A0E5E372B2F58EE0A7E26DCFF792B714EA0C53
                                                                                                                                                                                                                  SHA-512:9C18BA3429996781CF7DB8245440B59534A0216276062581C634E71D1B6165B99FA90DF2CDDE649F363E9CC108CB084FBD5B47712C70721CD22344F35C0CC7B8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/63682.js
                                                                                                                                                                                                                  Preview:[..T..Wan..4.}._.@uK'W.!4....V...m..........&.7..vQ..}....).)...4..p.h......F......:$..9..x.k.......X..>.*...e.\..`o..r..Ov.K...!v..[-....3!-..v......r.r...[..Y.'.......:.....VE^}..f...'y..j..Y..\$A..'...Q....^..3...}.f9.Hd.P.......w..g<d..W.Z..F.E..$...`LH.dQ.eS..f......R!...".!..-..\N..2R.....Q.c;...I..q...`.......v....w:3..y....3...Z.T0....X.lb.E...(..._.Xm...%....*"..pI7.2[......4....b...T..h)..*.c...U.....+...Y.5:..........Hu.".L.^..6.A..gkC...Bn.mqJ..5.J.....C9z.w?U.Mi.w...\...X.]..J.q'HZ./Y'x._........fBBv......d..]fF.$.RKT....su...R.A.Dh?..%|. .Y%$.F...+..oZ..9. Y....6.I.l.o:HX.;......*@.C...#..s.F..~....P@s..."A.Y.....^7Fv...l..w..)S.R...H.n.......Kr.t..?..F...H.n...F..&.SH.S.Fj.h%.&nH.!%df@.`.......k.C"..1.@........".R.)..b...m..}.."@N-.........u.....>....1..<..A.r...3..Rn...........ew..L.x..f.L*c.:K...$...j}/S.8q...$.B...V......k.~.+.l...*..e.....4w..1M<1HXo....K..c..L!.....M...-.{.5.*$.k..8I.6..3....B.,+.=.Z...?2."....m..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):98
                                                                                                                                                                                                                  Entropy (8bit):6.346703083844907
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:469FEC081D0222DA8392E2EC985A2395
                                                                                                                                                                                                                  SHA1:DB99D07C8C1BD085C4637BC65F72934FD709BC57
                                                                                                                                                                                                                  SHA-256:636B339ED559FC32C5977DEFC386190FB7F1D33B0F720788113086E81E8756A7
                                                                                                                                                                                                                  SHA-512:F165BAB00803447008A9FBC2C6F16F5F98859E5AA6DB6BA0BA859368D103F622AE4E4D81815A77967D79918C22F176D9BE4F8886B0BDBEF154D88FFAF3C79083
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/RageClickCapture.DnkQ4tsk.css
                                                                                                                                                                                                                  Preview:......F......W.v#....N..0...A.x....G...1v.Y([a..o.^.`...[.|q.......xu...........#.S9..cy-...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (45476)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):49725
                                                                                                                                                                                                                  Entropy (8bit):5.63651071429417
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2E49F6F65128C12D6265FBFC160203AD
                                                                                                                                                                                                                  SHA1:B89B128C4AF81483FEC1495BF9BD8C6DCF54FA5F
                                                                                                                                                                                                                  SHA-256:2F0235EA69581F3E5AC5129FF44709DBF2D5FD97F5289023CB2DFE3789882009
                                                                                                                                                                                                                  SHA-512:D9F988F679894C6CD15354765ECE4ADBEB0BFD464C6FFF83C27E2F6E2A39982FE8FE752BE744FF9273ABE9C31C18C030B8E60FBC1E011B696482BDCD1815B214
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[288],{2276:function(e,t,n){n.r(t),n.d(t,{initializeIcons:function(){return E}});var a=n(1363),i=n("fui.util_175");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:"
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3252
                                                                                                                                                                                                                  Entropy (8bit):7.941317693762976
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:99CCB705D14577A18C433E64F807FD4B
                                                                                                                                                                                                                  SHA1:E450D7E3F9B8F60471321055ABE2CF99D176F5B7
                                                                                                                                                                                                                  SHA-256:20E9BD4DC62EA16B36218FFD9A9862414784FCB1C5CA72DE07B08F8F683EA6BF
                                                                                                                                                                                                                  SHA-512:07EFE6FB1E2694BFE4CC65AE11BCB894270372851F45114757102B32BA2551F9DB919D5638E2995A9A93CC13812256F2FD46941DB2B50A7624F8280BAF95F95D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/streamembed/114.js
                                                                                                                                                                                                                  Preview:..!Q..5*.Q...t...........n.."j..|.&M.......S...K..A.n..1..[&<F.M.3_r...s..?$D..0t.....?..T..F..;....b....?.|Z.8.wj.j..KiM.s..V..%.Q_8...Z+..Q.(.d....~...=.s.K.HC..".D. ....7o.+..U...9..@nS...x..M..hd&].h..r...=.X+m.F.L.....m.7..#(......"9Pe....-'.2... [J..J6.2.....0..#.3.%...*s..zJ..7q.q.%...a.2zt.fv.$Vt..gE.K..\...}{...."h2...T...0...`.1...X..H..wx...T.O..[.....k..E.:%...9..`.0Fl.........g.......(O....V.j.@..V..o+e...T..a...pj.N......r.3N.v?.Wq....-}..`...M1{...<.4.....q.?.4..O\z.=........A;j6..1j.c..0.v^..6J.T.c=.B........:6^~...x..x`.C...i.p.^fr.~N.....}jn...._...XR.4....P....x..@N.w&.4.@.....e.Y.4>,3.O.4L.;.......56.<.iQ.M.`.bH.F..MR...U..:LH...;...Lp.I..?.w'Q;L.O.K(...W....l+..+.....g.... ....kS(/`..BC.Hg.......f....\....y......qas..*..Te.?....N....u.].p.0D.m...k.ij^.....G..v.Z^i...B.. k+<.s...0...^.DX.....n<.!..Tg.n..GI.8...=a...k.....2......X...M.3..<:R.......Yt)F.}..0N%.lP.._*/m"..>.`.zb....y..9..h.....\...*..r..`.....-.m...n>......W.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):18726
                                                                                                                                                                                                                  Entropy (8bit):7.989763860340245
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8C1159FBEA9F5464DADA94989350B215
                                                                                                                                                                                                                  SHA1:E4FF964F31430ED25068D439CFDAE075075B2F28
                                                                                                                                                                                                                  SHA-256:EB61C3717ADCD4361A982D869880B4104C94A5321FD3EB1BD947BCC416F8A215
                                                                                                                                                                                                                  SHA-512:0B2B30A6C5FC002103F66727BF5A2FB57179F508643145770081F63DE77ABB5CB68815BCB860843BDBF5FBFAF2BF76A9BF15FC153F6BC54EA2376DF668BA87FD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1313.js
                                                                                                                                                                                                                  Preview:[|%1.w;X...S.(..QQ.q......C.....B.......|.1...l.Y.].=3..._....>...`.I..>]...Y.0uf..b.P6..r..5>.Pf.JLG....r..>...W._z..3...'...II....@..\Z.....jo.Tfu....5.K.../G.|u.B..|#...{..._.ibW8 .*O3'u.:.:.|...q.(.\B...9.......-...!..KB..]2w<G..D[.#.F.Oo.K~...8].O..52..i.iq.@.9..*..^...R.......B9dJ...... ..r u.;...$...U..."A9........."@m..NE3.........@..H...&.=.F3.%....2.rd..x)rf':INI3...!U!.....tjz:..t...M.E..w..~;s.R....^~.. .E....}..l.X.{.._.]@..r)Q_.#:.J.....-k.$..g...&++..l...{..[...P..z.....".g..i.....!...?Uv..5..)...pq;..Q...z......+..)i.r.-].W.).<a..Q....r.|.;...2..L..hB,..N/....\U...f.W.**.!..t..9lR..b...o.r.+P.E.j.4..?.".t.\..h.Z.q...O.t..n.............c.....c..~.t..(...(..)...~0#.`..Rf..;....YL=..I.+*%..........K~.k....../4..L."h\.USN.`.92.^ K..h.......O.....".2?..w.6.X...8.:|k.^>..0..&..E...(kj.o.<f./%Y..."6!.0..H~4..\.&.`..H...H......w.<.GA.){.f..K.>.;...Q..P.y:...fo......#p..........R...F....o..y.WU..l.v.i#.............".S.2.?E..?..+..Qg...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 919
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):419
                                                                                                                                                                                                                  Entropy (8bit):7.465709880064717
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F2BF987C09F8625B889A17B7F2FF58E4
                                                                                                                                                                                                                  SHA1:254D2F0EF662652DB468E3E62B4765484CBF31F9
                                                                                                                                                                                                                  SHA-256:0DB21FC9DBAB644DE17D169686E5C7459B5C9C4AFBA361D7AF379C6B64CDFE98
                                                                                                                                                                                                                  SHA-512:5F0E39814750BEEAD3BD53F4F19EDC9A8886655536DC5040E8B88B6FA35924EF6E1EECC93BA72FBC9FC15999ECDA51CA5F617AE1D04D379A61576745E1A7AA20
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/addtoonedrive/shortcutbadge_16_dark.svg
                                                                                                                                                                                                                  Preview:...........SMo.0........h.dq.{......CoE....$H.8?...).]......Q...i..a=..&.U...~Z....?w.Z.BEN...0....V....X.~..?.b.g..v.MQ"bq<m.....{..7.p.5'.o..K.A....X.~...Zw.n.[..z.....u._.Xe.J.. k|. ..+..xc.gd..-.)f~.Z"..QP'..........1..C......>.2.+....g.bHL(..1...:x..0.d...G...<....T.np......, Bt...}.'e*y.e.xR..l.)..z.(>..W.M$.D.]I.^q.mh..........e}..w../..!`.dU..s.....Y'. ........}..hw.\(.c...n...j....<....S......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (22120)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):55777
                                                                                                                                                                                                                  Entropy (8bit):5.487409699468316
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:98C0A14B8A96A95D6729444B81888E07
                                                                                                                                                                                                                  SHA1:7DC1E77502B7D2A90BE99F85DEDEFCCD7A263D83
                                                                                                                                                                                                                  SHA-256:C295F620BDE9A4E22DE73838727813AE846AABFA3CDEB76FAAC5CE74C0ECB597
                                                                                                                                                                                                                  SHA-512:2748C2802B2523A4F6A6C68D526ACA26E2679F93AC5C3F6BD4C5B53B44DDF73FA63E6A967AC739CF27F18147933FE66B1A56E790D595A67E014F0BDFAF7DB4AD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[94],{4308:function(e,t,n){function a(e){return e&&e.webAbsoluteUrl===e.siteAbsoluteUrl}n.d(t,{a:function(){return a}})}.,3689:function(e,t,n){function a(e){var t=e.path,n=e.parentLink,a=e.filename,r=e.isContainer,o=e.shouldAllowDisplayFormUrl;if(!n||!a)return t;var s=t,c=i(n),d=r&&a&&t&&(t.indexOf(a)<0||t.indexOf(c)<0)&&-1===t.toLowerCase().indexOf("docsethome.aspx");return(!t||!o&&t.indexOf("/Forms/DispForm.aspx?ID=")>=0||d)&&(s="".concat(c,"/").concat(a)),s}function i(e){return e?e.replace(/\/Forms\/[^\/]*\.aspx$/i,"").replace(/\/[^\/]*\.aspx$/i,""):e}n.d(t,{a:function(){return i},b:function(){return a}})}.,8574:function(e,t,n){n.d(t,{a:function(){return C}});var a=n("tslib_538"),i=n(333),r=n(57),o=n("fui.util_175"),s=n(215),c=n("odsp.util_517"),d=n(1010),l=n(1814),u=n(904),f=n(68),p=n(54),m=n(1534),_=n(8),h=n(55),b=["teams","sites","personal"],g="<scrubbed>",v="unknown";function y(e){if("/"===e.charAt(0)){
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):430
                                                                                                                                                                                                                  Entropy (8bit):7.156256575382868
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2EDB79E48918F94256361941510FB9CE
                                                                                                                                                                                                                  SHA1:0D4D3DB1BF2964E1315500E4303881C71E797044
                                                                                                                                                                                                                  SHA-256:0B9301CA9C176B904BD960848856D529DDF6DC828997C83D212E78D8304BB857
                                                                                                                                                                                                                  SHA-512:4A1DCA4C057B56E10E2924D61EE0D75931F2BBFAB05DEE3CF7C8F4B08D11087381515C80D60F2AC186BAB5850DFFC1667321D06EA309B1A24E04FE789F930EBB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/20_2x/genericfile.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR...(...(........m....pHYs...%...%.IR$.....sRGB.........gAMA......a....CIDATx...1O.@....Rc.I;...E.?...I.P..I..p...F..:;....B.7.t.A..w,.....^B....x...wu.~.H......5&/i...!_..t.C.w..l{8.tw..v...^..........[.`.j.C.I..H..M5.].I:.||z>...,0..V.Hg..J..@d..<..D..k=0..-..y.../#.=.'u..`.....x..<..C.....}!.....WMq.....N..._ek.+M...ILp ..Rq ..Rq ..Rq ..Rq ..R...$..@...............6j..g.,Y.(.i\.@or....IEND.B`.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7886
                                                                                                                                                                                                                  Entropy (8bit):3.1280056112498884
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:604ADFB53677B5CA4F910FFB131B3E7C
                                                                                                                                                                                                                  SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
                                                                                                                                                                                                                  SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
                                                                                                                                                                                                                  SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ikrushercom-my.sharepoint.com/_layouts/15/images/odbfavicon.ico?rev=47
                                                                                                                                                                                                                  Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 15684, version 1.3277
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):15684
                                                                                                                                                                                                                  Entropy (8bit):7.974866409378684
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:24C258ECCFD20FD3555F8453E85186F5
                                                                                                                                                                                                                  SHA1:4E75C8645A27E405B1AB24D792338E8C5E7F275D
                                                                                                                                                                                                                  SHA-256:BB7D87F5E6D6CDC14E181C73155A749185331D912290A284C7A3369BBD587670
                                                                                                                                                                                                                  SHA-512:5789F77F91A4B6555C8EA75119562BDF0CB884F5FBF84E8B22D6C785F13E85EF6CF8B2CE445C7D07BA355D502C05C4810B55C2FA389997D2365A06C60D1B82AE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-2-7b0250ce.woff
                                                                                                                                                                                                                  Preview:wOFF......=D......o4........................OS/2.......G...`,.d5cmap...P.........G..gasp................glyf......5...`.P...head..7....2...6#...hhea..80.......$....hmtx..8L...Z....%...loca..8.........wZ..maxp..9t....... .r..name..9........O..R.post..=0....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxr..5.0.B2..@x....\O.u.x.....AQ...9.,<.....!r......7`ioe%.......K.$......j...."..=)2.J.z..ng(.nu..=.U...G....F...0..k..ZK.Kg.z..E.....0uv...R.@|)IQ..IL.....G............/.?...BN...............x..|.`....V..-.%[.,K.}.|[..#v.;...q..'6$$."..M .H.4I)W. .....-y..b.<..}..+.ymS....B.....n.ofwe..P.&.......7..}..A.!....X.#..^3.5{57...n..y..6~.....S..!t._.C..h&.B.R..U.56.I..+.....l.k7..G2pu....h.@..bV+.V-.@m;.{..={>~...mP~..={....]m...N.82.........}i..v..#.X}.Ng..F..<k......H....Y..c.C..I=.|.{G..5.../....(.......v...6_....y..F..tD..N..R..0u.......^.........b..K X..O.>L...F..M8Te....%..B..._.[v.%...q....i.....=<..-.~..../qbl.t:...s.7.^s.....+'.....V..L.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1053
                                                                                                                                                                                                                  Entropy (8bit):7.840694949979084
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:368ED4E014DE449F9DA24FBE40454350
                                                                                                                                                                                                                  SHA1:E52DE4A9E9F4B18D7E843AA5EABDED01CF7A7E97
                                                                                                                                                                                                                  SHA-256:AA6BCD306C64D4E34635A8D6E9DDB4D86E02EEA76FEC9EE6FC4429FCD78C10AA
                                                                                                                                                                                                                  SHA-512:4DA55211E532ACDBC2DFDEF7FCF7C3B96E78E5E83132886E1844657506949D5D0E6EE38B905B093C4D465BF542D153FB5573BC65E010E379539684221E3FA0CB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/396.js
                                                                                                                                                                                                                  Preview:... ...."..eay.....m.rZ..Z.M..3.,.v.......R..Me...F;p..!.S...)@.-u....E.._.....*\..PoT........;@...".;U...6s......Ty.._....q.k.....p..C........ r...}.P;.s.{.8d..bQ..$...1..0.~.:u..RmR.OD.......EL.^..r.)."}...;..M..:.C...u1{(.IC.........0{...j"Z....{..{]....-..n.Z?n`...z...Ou..-..[p.5?.H.i.=!..k.#....I..h<Z...\...../e".@..'s..6.}.p.k[+.. .R....0"......IS..`......`..h.9.a.....w...$.'....cOi..A.Rja..v...08....u.y.;.r...4@.v:.X.-..Q..^....(..U..WLL...d...."Z.-.6_.g.SJ}.|.RVM...=....9..4...q=..K..dPZr.*j.k.*0.Ys.[s..Q/ WN..n.7_x.2.oJ.......g.Ktk8.<4C.e.....b4....0....VkS..8....?N.0.Y.x..p......t*S...)...).....%|.$...A.O..J.~.W..+H......zv.+.].i....G...%.y<.....sJ.6.>v._.09(.H.NFk*..p.^.N.j.P..Z..n.]..R|.S.....Yp......S....Uy.EH..[..7....4.^W[..6.2@.9F.....<..X.......y..Xc..E-.... N>..].#..]>,yP....a.C.....G...A..^.i....".}.....agH7..Ng95,..Y-K...K.fU.d....Nk[.%......+.8...L.f..Y.i:..|jm...(.IQ&..(.....)$..j..n2c...*..R...b.D...{.z7..C. .7..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1468
                                                                                                                                                                                                                  Entropy (8bit):7.838882294780492
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9B42FF722083B186C9E95CD7F676CE4F
                                                                                                                                                                                                                  SHA1:FA35B1E7402611DFA4453CF5E4BD033B06DAE170
                                                                                                                                                                                                                  SHA-256:C4E584386D27C070AE2703C18CC7A67BDDCF73830090F3DDB6CF1DA4B9ECF73B
                                                                                                                                                                                                                  SHA-512:38D7EAB912945ED3556C3DAA37C259601A33F316188EE6810112E54340E0934FF5D55C03F966C02F72FA697E51F7143456D8A9A442052B9EBB6223058240BD6D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.......u).....w_N...^p.XX..s=..X......67...:.i.} ......../.P......;3......=4..PH..4..f....+.4..d.6>........q."...\.bJ\-.[...b....-...R..5..@6.r|.9.P.Ec|.W|B+~...S...`.....\....,....'.....>.2K^|R..')W..........`^.,..fC......{/.]9....ugh.......UX.?F.<=]..k..&...(.*.....:..)e ..v.lt~z3:!..c.|......m.7..iv.Ri;....>7.4...v.(.k....'..X=&..A5...J\.}..0.0..5."...#u.E..?/.MY(.G#B.ab.z.Fq4...m3+]h^.../..........t8.....r..n...1...N2.o..E.Z...u2..1K...m._j y.|..b............... ..x.m.].........u1.`Z...I.:......Q........~:..,..{pR...H|.B.E9y0Ruv...7..n.r.T..c........:>..y1..U..;.(......3...fR.3......m........:.....E.u.....9.n^{....x.~..k...p.4.n...zyy. ....X.1..V.:?.....iq..P.....E....aH........unu.o}98..L..".>.Z...|...YK,.Z!5..Q.6...L4P.5...%.F..`.]a..v...u.....v..#qoSWJ.o....<.i..^..."......g.e.xu....R.Ra$3...r.@.e..(...)....v.....n.Rk..e..'..2mE)X4k..6..{p....]....!.&..`N$..h$..t..b9<.5N.+R^.P&-./R...]7?....|.t.......}..i/*.N..H..g......W..fxC*..U
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):18807
                                                                                                                                                                                                                  Entropy (8bit):7.938720369044258
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:883877A10331E385674EC24586F0AFB2
                                                                                                                                                                                                                  SHA1:574FF476559C4571A4F0B79887445657C6991520
                                                                                                                                                                                                                  SHA-256:6B8912D912D5F7D31C1B070481C4B4E5FD4A72B3EF7569E3937BE0EBD956A162
                                                                                                                                                                                                                  SHA-512:73BBEAB42C810195F16E23427FE34B6967B478091B0BA430AB765C100DEE66F400667D33C143B0884F4771510B87360B46EE2C723FAC187841EB93CC324F6607
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/collections/Glitzhome-Pre-Lit-Flocked-Pencil-Spruce-Artificial-Christmas-Tree-with-Warm-White-Lights.jpg?v=1710949455&width=250
                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@..................E.......H..............8iinf..........infe........av01.....infe........Exif.....iprp....ipco....colrrICC....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.............av1C........ispe................pixi............ipma...................iref........cdsc........F.mdat.......~Y !..2......B...........z...fY.....qM.Y5....QKMk.-...*....w...".-.....Y..3.+.5.v.Z....x.kk.Z.!j..@$.rY.k..*.i.....){.ZC..Z.&.h.....2w...m+.9..3.R.7.kc[...,}"....._.=...Y.u.....B.l..7.R.'..s..n.i.3.).[...d.....Z.u.nH..8.....\..~..w
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2437
                                                                                                                                                                                                                  Entropy (8bit):7.927183955371826
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F8013DCC2F75E424D648A98D5C135BA6
                                                                                                                                                                                                                  SHA1:69F3F10579E117F7583D074A66751E01DC24CDE2
                                                                                                                                                                                                                  SHA-256:0B2F10FCF9246751BA5E2B39F6329D1E5CD8D183F2484C581859CC54B51272F0
                                                                                                                                                                                                                  SHA-512:03D2BF375897009E7E7444FF64D34E211A2F92E49B74665F29FADAD3DC36B97F98D8ADE1C0D8FD802ADEB3715CA0251127DEB7FA3589E714AC576B2EA1A05DAE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/531.js
                                                                                                                                                                                                                  Preview:......v..bYRN@....QC(FH2.4..?p........Qy...of.....(....{.%Q.u.......$.M..%.6..$F....zt.U..6y9..Y<`...~....>...).0.7%,..f..........*..Z..iyq./.[OE.|..5[.KD.......u............u5>......q....dK...R.OH..B..k..c..!6.=...1M..#6q.P.m..O....2.7...|.T...*.?.......:.3c....6..X...rc......S.b.{@..h...?..^W5.{:...4'.sN...4....'.e..F.S.W#..(...0,..L.aq..TgC^.v....w...D......z....:.P<bG:..F/;..J..v....5.=.....h......{.Xf$...;.(...-`).j......z..z1-.D...J...P.#...ES.|fo.I...l./NL{dg#.....(....!G..R.... .\.....Y.T...^.].....f..eG{......)(Q].M&..........i..X...c>M.1..r..v...Q......"...|.d[a..S....$...8.:Gl.1............*......:.`..@j.FH.M.9.$S..M..~................l..Os..s`.x....&..l.....p0...*[.6..x.#..2.r..M}.:y.....?.m./.-vn .*...).G...w..=(.hSK..L,..R|*.o.S......y..1...).f.CN..5....a..w.^1.....T..f.s..........D{\U.9.m.).&>.2:.W.........A.) w...*^.\N}5B\.JgP5.Z.."...m....p.r.q..K.."..].....+;...e...i..lQ.`qQ.X.3.4Q..1,..kQ`ZEAU..g.6U........j]h...@.}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x1024, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):253674
                                                                                                                                                                                                                  Entropy (8bit):7.999196064271846
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5BD3F11776F84EEF23570147C917B8C6
                                                                                                                                                                                                                  SHA1:E9E013B2DE9AD9305A058CAF60EB60C9889312BF
                                                                                                                                                                                                                  SHA-256:345A450995DA80381E423E95022AAA99C5478BDE321B10993BAFE0B3154D72F6
                                                                                                                                                                                                                  SHA-512:F2AFD0947222D615D57C0FD1C8E8ABF6182C3930EE65FBAF85EDDF36ACB793440B93F58C331A86EFB189A4541690116F86AADE2B488F47FA88E7BA537330D0AC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ak1.ostkcdn.com/images/products/is/images/direct/7491ab028475e1f325e8a4330f0fba0bc3542f5b/HOMCOM-6FT-7FT-9FT-Slim-Flocked-Christmas-Tree-with-Lights%2C-Skinny-Christmas-Tree-with-Stand.jpg?imwidth=900&impolicy=high
                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 ....0?...*....>E..D"...}..0.D....-'......~.~X{.h...G...<.........../.k...k.........?h.....%.c....o....z.}..?../....X....._.^Y.{..@].............o.^...zC~....3..._.....>..!.>..g..O,~y.k??..................k....a..........%...w...g......x?..A.......g..................).}.......?./......u..|=.....W..........>.......A........o...'...?.y-........y.?......w...?.......1............M.....G...?..p.1.W..........O.....cf.C.O....p.`>........?.}.>..../V.R.../....._........s.C......._p.......W..S.........7.w...?..?...................e............/.........o.....~.?...'....y.........;..........h_.?........]..a...,.D,?5X..K..J:@......Z.OB.9$..5:.......w/.5.....C;bO....Sh....f>X)...]..C.I..r,O.$.{.j.n.............T....@LR.....pUGI....[.U.s..|cl....{.cra....?.....S...R..u.=~..!..W..G.....oOd...}....+......I~............K+.....c.e.R.....x)l...g..7.m.5..S.r.][..2.q......F.G_...t.-....g.t.Z..gIJ....D%.H..7H.Y.P.S.....w......uGF.y...2..K.D'1.S....9}......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):633
                                                                                                                                                                                                                  Entropy (8bit):7.664697039781964
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2A9D6B6EE3BBD476BC5AA9E7146FFEB4
                                                                                                                                                                                                                  SHA1:48260780011D74B421E9A49E5DD4719158A9C6A5
                                                                                                                                                                                                                  SHA-256:F7FFBC0E41FE832468ECA5A715D3A6703D978BC244FA5C4CB8612EAEC9F171F8
                                                                                                                                                                                                                  SHA-512:962F1573BC5166884F07001F57CE529E2452FF5F7081B03C04A326ED4E83B3373EBBEED7AF609E2965CE57FD49D2D7E90F554206159A74AD76C2A6A8806098B6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/streamembed/en-us/initial.resx.js
                                                                                                                                                                                                                  Preview:......n;Cn. yR=".Y..l....wS.......K1.r%]:.K[U-Cw&.........T.|.......Oq...T.1...9?....f.1!..f.......[..&K:.G.I.....Q..+....]N?.(.o.Bz...Gsj...>.j..>..x.ot.H......3..ZPT~q.K..e|4.:....7[.......f...i.B..).^..7C.>.5..`.A.h......&..\.......r.X.;...n..t...._+F7aQW...m...S..K..Z.S..{.Z.b..S.-...d.<.'..+^.b.j..v4......X...l...T...2_...Y...~....g...r..+u:...E.....vs.A.........[..+./.E...=..R.nw..cT.R.!.fnk.......{[....9\.......+g...b...&..(.&.....x.c.......{.V.....sTX.D.R.p,c..+.l..u./.y...>Sdf^.&...pVL9...-+.DFo..u....B.._..(..],2...x%'...g.../w.s..3`.?...<G...h..G..=..AV.7...og...;\.2.[..\V.6.#..A3....O\e.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1245
                                                                                                                                                                                                                  Entropy (8bit):7.8378932943710655
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4DE975660E9D46D335CA8774CB6E9831
                                                                                                                                                                                                                  SHA1:7EA3417531189C04C746B253D47A16FA1CE0649B
                                                                                                                                                                                                                  SHA-256:837942D0F4A692E71E6345323252F4EE71A7F2FFBBD0F37A110C1537AF729E05
                                                                                                                                                                                                                  SHA-512:73C5588E1F67279CECE5FFDE21DE1D93631FB4AC2023CF53D5F97BA9FBB4E180A737F39303E0A74B7140E92468109186D55F4C4DEED70A9A7396A2935DCA817A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1384.js
                                                                                                                                                                                                                  Preview:......v[....kL..\Cor.k.....r0..$..iH....A.j.k.........DyBK.b.Y.U.,};(..~...h..|O...{.t.3.")Kw.3....jw?/.HYbw.......h...E....w....`..e.KS...-.z..8d......)..BJ~S.cK...&.._...ZwMj.&..,sv/...@.*.Y.......Eb:.8{....w..k.K.b......R(.[u.QT$...Nx....L......f.....P.x.....Ym$...Y..5....W.-.....3i}...Z-:...........M.a..R.w,d..UX...q`...a..5l..vR0..r....uLP._...l..P.}.5l.U....%i.>a.....ES..R..`R.+.S8..T....II.k.Hb.N..WbN+.....y.h%o..~)s.{.fr...n.....M...m..d....{..H.."8.......g.vN[..\...N.h2.8.....$.....9.....82........(...7.Fh..EVbT.....*...g$.~[. C..chw.(....#A.8.>.k.#)G.rM-0"....}..3..'...{...r2..9...J...K.[.w.&.8...-Kq....h#..].m{.~.0.....s......t/.c5.].G...].x..)<........p.).0ia.cz....*.......+d.+w:.d..f.&.j.>ux....k../......:[(.;...... q..T.l&......M..5..zN..W...=.....s..I0.YH...y.=.....1....K.4..d*&.b$..&!/.%.:..`..}...;..x.. .....Z.V..I-.....B..e<*.?5.XU..T..g6.r.+..._.I(..H.&..rDg..y....<?..$.p...d...f'...{-Wc.].... ......7.K=.xw..'..XX.`...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6589
                                                                                                                                                                                                                  Entropy (8bit):7.971673564723925
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:69C28A9CD0D13FE0DC2ADABBE0E8794E
                                                                                                                                                                                                                  SHA1:3A24DAF1046D1C0DF389B8CC16D6556761FE6EF4
                                                                                                                                                                                                                  SHA-256:7B01C40F7CEBD0F534E8B5B56DA5D0384115DB0736A091C8AC2CEB2F0CA8BFE3
                                                                                                                                                                                                                  SHA-512:93A8E5C6CB7692A0E37F5DDCD2CBA0EC94B6FF447B2F49E6E27B93F5577A699B63AE11761F56A088D6E42012E66B910D14E6E7BFD96A8B367FC42DAD13F26F23
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/111.js
                                                                                                                                                                                                                  Preview:..W.,.lgj.i....5=}vZ..wt.$.V...}6a....P..*...G.....Q@..{..F..`.{.U..(..v.G+..G,.:j.J.7^.$..?....u..*..u...I...d<...b..I.6......>.....,w......O0....g.y.fW.Hg.v...t ..)W........r.(,..p..B..gg........K!..R.[WE....9.n5.N. ..6.=.Y}M...k.QTD@4i.4.....Kz....m..'..1...=[Z+].H.....dYl6.[...P..&...I.0}......Q{K.Y? ...{]..7...S.......|[a$n.V..A}...?......X..f.G.VO.......E.`y.a...KJ..\../.>.....E.7.2..o}...u.._...6.0.[...H..@."..M.S.B....&.]am*...*3...U.....H[]....V'.}Z.....`lpq-..U...Q....+Z..0..`lm..:*w.}|t.;...8OX...Lye.I.I..a.vkeK'...V......[.jb.1)...WEy.U....n...MX........BB..fz..,..n_.y.a.>s/R...O>.B}..... 1!..[Pt...%.>.)5|.H;U.*r.<..O...r)(..t.C..SmH.;.~.A)z....yR!.Y..X...W....B..~....J.._.L.w.....b...).~}.X.v.^.y....l..`R....M..$.T.2...G....=....6...!i?....2......iS....'..$10..Q.>..x....m$on...F<..3+...J..<.v.....7C.s\f..F...&...)3........5...3.....Cg.)...Z4 ......H....O=.*..G".....%.lC...<..7/.[..t.vP..<.!...<......F*j.1h..v......r.=.U..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x1024, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):168308
                                                                                                                                                                                                                  Entropy (8bit):7.998919215525192
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D5B5A77D70042F3035AE75EC3FD081F8
                                                                                                                                                                                                                  SHA1:E2AEBF8B4BC2F305FEB77D573904D5162DBF9634
                                                                                                                                                                                                                  SHA-256:CC476F7F00AA6F74E81F7F2E68E0DBBBB60960C128B335226CC8E69E6B5A53E0
                                                                                                                                                                                                                  SHA-512:58E5157C434A1CBE577AFE204A001D8720DE2056E3F243299EA2DA851DE25A46269F3528095A4B2C81EDC2CE78B2020764B7384909C3983C7BFF9834EFD50998
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ak1.ostkcdn.com/images/products/is/images/direct/ed9189babe3eccb392ca97f0ec97e53657818b75/Glitzhome-Pre-Lit-Flocked-Pencil-Spruce-Artificial-Christmas-Tree-with-Warm-White-Lights.jpg?imwidth=900&impolicy=high
                                                                                                                                                                                                                  Preview:RIFFl...WEBPVP8 `........*....>U&.E..!.(.j8...en)!./"..."{.O..;.x.Q#...u$.....k-....z....w.....|......6..<.+.o..>.........!.....}e.n...7.C..........{}Y....{..U.%.)...g..k............1...W.....s.w.......O.....?..V........._...|....^..=...........................g...|.E.G.O.?.>..{.'..._..!...L.i.......'...._....f.I.o..._p.i...G._.....=.../._.^.~..+....._..`_.......k..........u.e......./..........Q...O........8.%........O...?....G.y......._..............}.........s...b4..l.T.12..*..%....xe.nx..c.p...A...E....J/t.bw..-.U.D.].......gg..y.S...n..Q...t2"."{M.._..%.1Ar.6...|G..*..B.........?.;S.8..=.P..@]{..Y...v!.rH..wN.p.K-...^...... .({.L=c.d...q...-...F.Zz. ....uq].7.=g.....x^...%.....=.....kID.4.o.zjc.2@g......{............*.....my .=.M..k.....+.fM..H.\.zr....$,yN..1._.........U..}...r..sp6K;.h..2t.T..q0.........sD.H..X!.c.2...>7..R<.........Eo.Q'..Fr..D.....,..i.N}@.X.8.s%...]$......v.R8...[...!.=..y.Y.`C.-.Pq.......u)GJ...b...!. ..4...98~.K<.|.^.m.K
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):14469
                                                                                                                                                                                                                  Entropy (8bit):7.987297060899919
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:AE68363DAF6FD7CB1045D528764D8D1D
                                                                                                                                                                                                                  SHA1:4A13DEF29E9721E63677B620C3775DD7B4029875
                                                                                                                                                                                                                  SHA-256:10249C21A402AD656326DB448A54A134A73E29E997445A5DF2244735A1E96161
                                                                                                                                                                                                                  SHA-512:C27A7F0F4AA04788072DF4BB399EDAC39D8FC91E59780E04E5EFC7494BB28C1431A9986DBD675B2BC378DF06235C22D14B82A6447CEE9DE78671EEC1992F112E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/86.js
                                                                                                                                                                                                                  Preview:.X.M.|.<A.Y..uE.l......U.9E.rZ}.....RE..+......7...r..tdf4O;...!..!;.s9....q..R.....$..._.d?.V.......\S'.......8j@...N_...w.w.j'..\..xK.v!...P..jF!.......*.]...w...........L5O....-S.$.....&7.i....8ez0..V.......+.C.]y...E..F."D.r.s+'....a......Z..u....9.,.....B.i..`9.#a.....;..N...{...!..@:...@...G......]t...."c#k.`..f....L.. ...c....X.={\..nI.b..!.......@{.v$....,....4..Sk......D....!...I..\..`q$H.y.'u.\.}.4B.X7...Pp..oL..Qa\".-..wupw.....~.....v.q...{...i6.Y.n...<.q..E!..(.@....Nw....!)O..d{........~...[jS..!..c..R.!.V..e.v..o..'.|.o4.=...-..k..u...<...5E....p.....|...e..9.p..q#.sA.X.H.D.i...!.a..........F5..#.....:W...x..YN..Y&%.x)!../....&/r....W.....2W.5.M.-.E_"..}.4.4.C...n... ;NW.|.....csF.....3jB......:;TsJ'7...f.5.i.dm.`.'k.......mw..|\...jzk.Io..$..9]...N..L1......%..m<......uW.....v8z.P...F...9...&.W.........Q.be.Y.E..lGD.(x....F.b.W..X.>/F.PG'...0.wa.aT.ja...2...q~.\.;...|.[t?.q<......Dc...........(.zN$....q83. ..jD*..y...~=.J
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (497), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):497
                                                                                                                                                                                                                  Entropy (8bit):4.7945691896863325
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:16448E2D9CB6CB0751F1926378FC6A11
                                                                                                                                                                                                                  SHA1:ECEF4DE4ECB28406595106D9CC87CFA5C1EC35A2
                                                                                                                                                                                                                  SHA-256:D77FEAA38E03C7E243EE14F0649B3E4C3F1744EC8C1AF79E8F474DC1363C1DCD
                                                                                                                                                                                                                  SHA-512:4476B61949C14CB4414C87BDE353EC937351ED4EFB133BA58C31F4B24EE6ED9EF362DD471F5AA9E0064C1C43055C631ECC7827A8E63AE61DD29F9DF5BFA2DA47
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://js.appboycdn.com/shopify-scripts/0.2.0/braze-email-script.min.js?api_key=dc9d7751-8184-4d73-92ba-bc7abcb22008&sdk_url=sdk.iad-03.braze.com&shop=a37a28-2.myshopify.com&shop=a37a28-2.myshopify.com
                                                                                                                                                                                                                  Preview:function reconcileEmail(i){const n=document.documentElement.innerHTML.includes("appEmbedEnabled");if(n){return}function o(){var n=null;if(window.braze!==undefined){n=window.braze}else if(window.appboy!==undefined){n=window.appboy}return n}function t(n){const e=100;window.setTimeout(function(){if(o()!==null&&o().getUser()){n()}else{t(n)}},e)}t(function(){o().getDeviceId(function(n){var e=n;if(e==null){console.warn(`No active session, cannot set user email`)}else{o().getUser().setEmail(i)}})})}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4678
                                                                                                                                                                                                                  Entropy (8bit):7.955359003695732
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1AA0AE091CD443CF34DA7ACEB8079226
                                                                                                                                                                                                                  SHA1:373585D062ED5D3D205B60311C3435CABF7B8510
                                                                                                                                                                                                                  SHA-256:95DB77D284819EF10C9A7A1F9C7BD3F004086C388985451C933565E164731E32
                                                                                                                                                                                                                  SHA-512:68AA4635870A378B757BB155B30419C4B8C09D6B085ACC11E50369017372C5E6F6A32EDBE821547CEB4ED237D58B12745D5BE2592D48502C1DB31F40A3DBC6B0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/103.js
                                                                                                                                                                                                                  Preview:..V...v...90)mO..G.!...d.._Z_...B.....".N..%.............k...+.O^f...v..n...#KU.6...nK.NL.3,.;).B......6....05M.....I.X....-X.%K..9@...3^..).\.....*]..R....G...~.6......{.I |......d....4.4...T4....+d...=k..........g.|....Z.7...i..p.g~.)v...^.q..b.]...F{Ts....~.....#i.d.\.V.@.,e..F.S....i...h.%4E4&G`..e.....:..i.A........thx.vv.&.....e.^i._.$h....0k...a..=.b-a.)EVcOWT..v...G...*j5x....u......#.&...C.....7..Uv..J....R.....P."-..!..o-...:.4c.;.{c.I. ...f<.....$/|..\....OAv...D}{....m.._.p.>p.m..s8.v..HH.?...'w.}...+R.....*%.x..|U..{.IL,...H....dp..>..d.Gm.@..L..TE..N....... ......P{....]#-.0.. .*L!.9.v.....J....y..U:)..v....Se.cKF.9.......i\.J..m&.3.\!.!`v...H.....0...g...J~,.......Av3..D.v..Y$.wU.2....sz."...@h(IGl.1[....F..~.yuv.c.8.......=..Qa"g............xx.$.D&..\.w..H.._xD+U..l..|.S.WOj.#. `....8M{.#......I..+W@.....Mw..O.c...c,..AiFT..xo..........E.Ik.<..A....x].....'i.,...*]D..."g.*.4.@M..@...m..e.#.K.;_3P....4.....cD.;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):42740
                                                                                                                                                                                                                  Entropy (8bit):7.99475253247793
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:887333A7F7FA9FF4240728D8341A819E
                                                                                                                                                                                                                  SHA1:C4CE8B58E0015287239701A9413C4BE76128AAE5
                                                                                                                                                                                                                  SHA-256:70086C81C8EE74394C9B576A9E1E72834F8BA14F6114978E66DD194397CBAC77
                                                                                                                                                                                                                  SHA-512:549B5AC741004D4C97B2B7E512ADDA274B1172B7AAF24D2BDA0A72B81C5A0F284218779492F1A7A93056C817C867FA8B79A273A7AC2A5709D9AEE91B99244941
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:[!."..._F.....P....b.......?..~.l.\oi.pl.I..p)!.i.4......[.5.D%.B..........@I.....v.#O#.;.C...<....{.x.{U.*.....W....)-UA.j...H.......^.D{......0P.T.!.'...#.<....^...z.....m....a.I..(Z.(.....A.r.T..J..Z. .{.}...eu..e..=..9.6..0..6...4.....c.V.V..P.....X......B2......1..j....un-... .6$..2........ig....Br..;.Rjm.l..UDD@.y`&..Y...o....#` .......n....n..7/l.....^r..W.T.e..9.Z{.D....[..K..!...'c....e.h.,c...5Y.P.kU..T......Z..2:lo|...<..%$l.D.B..(....l......`|..(..E.O.S.{~......~....T.3.........sQJ....;(._{.?..(..=..Jy..=.Q.K..oY.Sq...M...2....e.o0w.,.#..w.....Q.....6...o......U.8..;.u...G..[......R\....c).,X.7..p{.U.....p..=.\.!X. ...1.m.S..zc.X*..0jH&TD........3rd.......U.u...i...9e._l.5s#U...;.d...v^..ff..e...:...k.A.\...B.T,xuK...<~..M.f...0W<......"..Z<...D..<....`=..(.....C.<.B........C...oZ..........h....j.....d.b._H)...C/h..(..P...........-..(.z..Uh..h.Mq,2.V.(...x.k..*...%....2.[....b.R.,.6$l.6...j....."...-.~..m.c"K.T..r.........hK.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2830
                                                                                                                                                                                                                  Entropy (8bit):7.932719615102487
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:79CFAFDE037CA877766283FD49D0F7C4
                                                                                                                                                                                                                  SHA1:F38FBD34A6C33BAFA45E6339B050C884E016F759
                                                                                                                                                                                                                  SHA-256:AE803AC40E798F75D37DE398B1A8A90E662609A3019E453B419D21D3F7BF00F3
                                                                                                                                                                                                                  SHA-512:7A62C6C8822B514B3158D8A05B2C9F55CB1D4303C7EB7607F7B55A511C46614CB2749A8033E1778685B3FEF582E43A3D1DDA4901D8EE700CC91A8E3297560060
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/83.js
                                                                                                                                                                                                                  Preview:.7#.,..2.uyec...{.n9.C*,d.$...j/..4.r6.= ..7@.........k...N...V{.....T}...w.R.3;./......X.T..88.d......:#...B..&.)....t..|.W.!,S..u.JUD..N`...[K$...('Q..N......,...dW.f...P..M...S.n?...~.tX._~ky....V,O.......=+zs. .x......z..Mb.H.d3....`?],...V.~....`..,.....B9'.Z.x..).}.e.f.&......[.&..._W..$.|...SgT.Zk..0.lr)Q.....&..yw.....te...............07.*..!Y...:-..l.h..20>U.=..}..T..P#H.nYv.[wS..O...E..`.W...X+p..*..../.........n-.X....^.+.5..Jh....D..4...{.m1\.....*.../.......phg........x..<..9.b._Sd.....i(.gu.{M.V[G/|.;#j_......E....:..8.&....^ V...[..M..j.C...3un.kW$x.nqS..<XX.%.KN..|.k.1....t|...[.).U....-k...Y. z.R.Y)....F.O...|.......v:.\..3.X..q.f&6.].Z0-S...+......T.#.yyk..HJ....S..J..G@..r...$.cZ..*..=.V..!...:K....|M?.F{..I~3TN$.>..]..Q(...K...@....U.n...8.y.=..{n...S.n.M..mQ...DR.Z.....#a./.N.F.|A......'.n.vx....-..@../....d.M...j...<.c.I.....q.m4x...%.`..+......+8]Jr..8....,SH.n.%.v..R..k...j.)....0.M.._...R?.?........O....f.?...7w
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):83439
                                                                                                                                                                                                                  Entropy (8bit):7.997180969461746
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:306B279B0601E7AE7232999449E7DCE4
                                                                                                                                                                                                                  SHA1:7E66E615035B4A2D5A7D78A13E4EA88D84D4D3CD
                                                                                                                                                                                                                  SHA-256:22110F1DB5CCC19A6D5B7822294BFEBD77967015A28EBB8F73A71D79EBDC1E7F
                                                                                                                                                                                                                  SHA-512:CD96F8D35C527D22513B0CAD70E5EDCA6857516F4AF720FDAD1004A11C82F40D762F56259F4FDD1763B1D2B994A90B1A25C5B8995DC476C80CDF733EE8157EB4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/597.js
                                                                                                                                                                                                                  Preview:[..V".;LK;G./.S...T!s.G..2.K.....G.![..n..\.G.}...f..C4....j.}?..s..cx.I..+H.B..Sn.p..j..O]e...,.U.K..p^...,V..|o......Z<k}......;.cL...{.Q..f0.K.h.J........PL......b..#ap<u.....+..p.zi...(......2.=.E....T.rk...%.EhH....i....X.&z^;Y^..O.7S..r. 6.Y..L..=f.N.vJ....G.U........?.~..G.)U).Q.#.Qd...z....K]?g2BZt....C:...s..k.....,[t.:g....uWOt...q.M6.:z;.;...@..f..0..-Un..i..o...~....t3..m}.,`HH.a....+K%..,.U....?.[m.+i..Q...E...L.......ad(@cl1\9...b..d.......T....l!R..jw.Tm...h.....p.C{...o...k"i....{..^..:..I.FJ....fKm?xT......]..U=...fP?U..e!x...&rH......O.....s.|.#L.%....?..'..aiWZMlI...#..5.|....wj.uz.>.o....RD.^..4..h.....+uV6.39..g......@....[.8...hi.....t.t..-[...x......~y..jY.lR...Ep.\.......Z......'.....-...?.@.*w.....4~.........g\......!LF1..2.l..-.$.).z...#...##.T"3A.I.4U.t5,.F....U.q....c.j.JmT5.....lg....Zjg. .....@....3{.G..r.l.._..j.IV.*Qa|.....o.+u......."k......l....eF.....3.....kF. P*...NM*y..!./.f...r....S.t....X.8..%..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                  Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                                                                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7310
                                                                                                                                                                                                                  Entropy (8bit):7.975168920965731
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D4AB4823AEC14B20C18CA863A331041B
                                                                                                                                                                                                                  SHA1:568F3D6876A8273676D2942F3C74DCC19A171E17
                                                                                                                                                                                                                  SHA-256:E01F6C01ED041DF72419859FDD1D63407553D57A7A992B0AF7FF8CDC912D894B
                                                                                                                                                                                                                  SHA-512:79D8489EE8F9E6865EE9E90AD9F469A3F6EEFB581B87D4B8BFC6EFD90AD8EF3F6E1AD72D7E39045304E823225E9BB669E836990941B163A6390BB82F4E9489C3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/2159.js
                                                                                                                                                                                                                  Preview:.m[...lc..W/.5<...r...G)#$......6.u.nxc........\..I....$.)...c9=C..%......S...Pr..nV..I.......7.P.9.N...Z.Vef`..]..$.T...v.(EWu..X..hlo..@....M..EQ.X....././3F....jy..(.2.%.>.v.q.C..k*...3..@..R.#.K/..=nH.......).=..>*\r..j.X...Mo..;k...J..=c...z..R..i.m........v.U.....*.49.K.T...{..... ~..;DQ.,o...^b.....q$..a.h.....0.Qg...i&.^...D.......Q.F.......%[..%.ZLYT.^....].G.>k.;.'u{..;0u.].*2{../o.P.......3^.w....i../.....w..D......&9...n.>v..1w2o\..e...C}.r...0s.=Pa.7..nr....c..!.....]...(...r.H..f...X2.P..P@`... .V.Z.u..P..m..gK...@<.?d.1...:l]...M.."@........$.u....s.5h.H.qU..mI.v...*...U=.*....d#..M.....U.|`'.......{'o.j..."....h..D]7...Y. ......Y.:...N...#.{....l.pf.../.N..K6.J...dg.x.k.B.f...y.........A.`..i.mm..?`.p4!..A A......././h..\dw..\..V...Z...S2.R.M.<...[ce.X..L.T.-R^.b.H..f....5....m..E.z.]s....G...{+\....Q.S..D.n5J..[.....o].r.<..:..zIZ.T-].'S....B.)Qb.>..U..~:D....W.(K.S.'j.....)[.;_..a.QX.IE;Bi&.P.e+-.~...s.2.8k..z@D...U/..w....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14008)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):392662
                                                                                                                                                                                                                  Entropy (8bit):5.409259659033629
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8329FA7B37F55A2F0AF20C19E3B181A1
                                                                                                                                                                                                                  SHA1:B0F51364EAF283FE4F5C27E26DCED92112686815
                                                                                                                                                                                                                  SHA-256:E5B0A8D731BA5819F50432FE53EB092249E4265B7361A31BC57CC52EBE80E995
                                                                                                                                                                                                                  SHA-512:3356E7AC9ABD80A8AFD0BF0A400F795514CF727846CA534BC1D4749C21924C55C164D5118CAA0508EECD05707C256F1C0696A4E9D9F839F98C355FF66DA0688A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/363.js
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[363,1362,957,958,32],{3139:function(e,t,n){n.d(t,{a:function(){return x}});var a=n(38),i=n("tslib_538"),r=n("react-lib"),o=n("fui.util_175"),s=n(132),c=n(113),d=n(49),l=n(245),u=n(2109),f=n(1146),p=n(2108),m=n(239),_=n(283),h=n(204),b=n(28),g=n(149),v=(0,b.a)(),y=[],S=function(e){function t(t){var n=e.call(this,t)||this;return n._root=r.createRef(),n._cellMeasurer=r.createRef(),n._focusZone=r.createRef(),n._onSelectionChanged=function(){var e=D(n.props);(0,o.Xo)(e,n.state.selectionState)||n.setState({selectionState:e})},n._updateDroppingState=function(e,t){var a=n.state.isDropping,i=n.props,r=i.dragDropEvents,o=i.item;e?r.onDragEnter&&(n._droppingClassNames=r.onDragEnter(o,t)):r.onDragLeave&&r.onDragLeave(o,t),a!==e&&n.setState({isDropping:e})},(0,s.a)(n),n._events=new o.M0(n),n.state={selectionState:D(t),columnMeasureInfo:void 0,isDropping:!1},n._droppingClassNames="",n}return(0,i.e2)(t,e),t.getDerivedStateF
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2030
                                                                                                                                                                                                                  Entropy (8bit):7.9060898225994025
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A97C623738580ED10E8D4C3A5767F75A
                                                                                                                                                                                                                  SHA1:D8BB2075CD45469676A5E20AC7A6470A679DE228
                                                                                                                                                                                                                  SHA-256:BF046D25D715020CAC75C509677C4EC53E124C092D8D42839CF35FB26CAE35A4
                                                                                                                                                                                                                  SHA-512:DB28AFFEEE40CA541B9E9A9006E06EFAD866F0BEED42D4E4A761C6B9A5E48C1B3BCA84FBC1AF55991E1B119A610A661350758B9218193166136BFB3DE5DAE388
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/198.js
                                                                                                                                                                                                                  Preview:.........5I.u.)U...IfW."nf.s}:.S.w....[9.{...-.M^T..@.q.4.......{&....J..k..,....X.{...J;.A./#\.....q".=.S7K_.........*t..T*.6.[*..f.}._..h..&.i..&.....5}H.V..Tv............. :...on..]'..D2.v....f.(.....n...0..w.v....0|.l......Vg......;?..&..~.....[.M3$C.........[.1Y..U.F.^).cR..4..........Z.7P*..{...X..vr85jsP4j....Z..YU...H?..iL**:A..D.a.0...`....c.E.~.Au..8*...P6.Y.W.E........~...{.Cc...........Y.@..u.`......{]C.0...;..W..Gx...x...././.1IE)...m.jm....r......Q@...S.)^..yX.o.o.......~Q...r....8.7.r\U..L.>A.h...v@..Af.b.?.C...qo[T.5......p..P..i8.8F...!.y,....._KJ`.iX..>.j5..k...u.I.......Q4...(..CF.I..t...Ec.1nK..C.0.R.~..dv...h.y$.....a....&......f.1a.l.E.x.."..{..f.Bv.t.0..Y.\f.h..-.N......w.q.9..GJO.xe...I..-.o..]{...z..X.zo....kcK..v...eHl.....F.7.....[."..].Y5..S......d.j.D..&...'....k..f`....zB.9w......1ElT....z;|....!A...-.i;o].....@...d..v<.(].h`...|.Q."[....z..~..Z.!b.x.?<A...";.>.O...CA........(.%.."..).\v^&.Xl......W....9.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6223
                                                                                                                                                                                                                  Entropy (8bit):7.969020037138055
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:57D3F9278EC547CCFD76B368499563CB
                                                                                                                                                                                                                  SHA1:B9D3AC748FE6175F9569D215298290F01A88B559
                                                                                                                                                                                                                  SHA-256:0F5F57330759244A1D4D8A0D09AE04B7D394E3E5A8F7276CB71031EA6315A49D
                                                                                                                                                                                                                  SHA-512:3AC2271C2657324C9E19C518428E41219CE6BC1E237F307B3F5BDBB434016710B029EDDB4CCFB8761878D42B6C2B29CCB15080F56EC9AF03806D28E38480E115
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/329.js
                                                                                                                                                                                                                  Preview:..MQ...f.V.B...9.I...u.y>....D........8.\.i`o.....d...../MF./L...@.}..................V.........3/_..!R[..-....d.........jn]..ft.....J..$:c .I.e......SK.l#}..6RGj.....K..NA".vF/..7v...;k..U.m.J..~'...r.D:.....=|=....*...nVZ........`..*..E..cvNm....t.q..q...-..A.......[..U.?..!..B@..}.z.g...%s..J].0'..b.......#.#T~..v.......... .....3.]....B]!8'mH../`..u.....)|.[..z=..c....NE.}.q.>3K0~....\j....A....2.C#..H5........F.7.t.>.&..>D.m......0...Zj..\._....w.....Q..h..~'...t..._..........a.g.T......q...m.=.w.<O.".x....o&..&S.!..)..}x9.EdRS...-..W.....}......%..y.^.-.S._...Qk..:..nb .L..eB......]9.F.C..}......0..}`..s..K..k.............#.@.6...i;|7U....g.#....z..n.....o.f4u}?..Z.OG.....~.R...G..GM.....rT4#.^..... `.".....R...G......v.C..!.n....o..e.....^..Y?...+w*#.....M.N....|xl...q.Xt.6....T.&....i....<....q...A.j......&.S.....N..Z.nWT.8...=by.!..N...97,.-.kP..s.\r..Y../....R.=j..s...1>Q..... O.u.Y..bL..].o)lYX.|E}[].0...&....4.l...&./..Wa
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 683x683, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):52428
                                                                                                                                                                                                                  Entropy (8bit):7.996470863987827
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7FB2C6DD55E9DDF2246C7612DE52F093
                                                                                                                                                                                                                  SHA1:A072CA5FDC424F1F45E894D846FB83D711779BC2
                                                                                                                                                                                                                  SHA-256:A8A9DF778CC8B73F68CBAEB5521C75096DE9A2A35A761C86DB15D4DCD3F4E844
                                                                                                                                                                                                                  SHA-512:841B5DA12235D7444E0379CF3127D35D0B36FBED514469B05C42EEF25A89B089711430EE46F0EE4806285612A6E342E207BA19FB8266345737A6D503A40F5C0F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ak1.ostkcdn.com/images/products/is/images/direct/67ed138ee02f2e8e7762f98650ef5e0a07c6568a/RJ-Legend-Cordless-Hand-Painted-Ceramic-Tree-%289-Inch--15-Inch%29.jpg?imwidth=900&impolicy=high
                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 ....._...*....>E .D..!..<.(.D..t......ce..../...........?.~k...o....._.?............'...>._........;....././..............|..M.....o.W......g.g.g._._...?....i...#.......c....p..........z.............;....<Y.....?..'>A.....O......?.............._..a.....o......M...o._g?......q.....o.....L.W...7.'.O.....{..s...W....q?.........._....?..................~....D...]:...K.x....6..G.........A...v.8CWA.1.........#W>.:......CklS......X_=a4..;M..{.:....}...p......W9b.n.<Y..<#.|..Bq...........t'.B.ck-._.*.G.y..N[...O.jh..(.....>ON...]z;.AV.mw...)...0;...."...&.....z..x.c.~\(mm.o|0GY.2..\i.I:.b....P...O...5......f..k......C.^....3....[.0.Q....L?Cg..b$....>.c#.K.....h....p....49u..H.\&..N.2....Q...P..A...Lg. ...\,.x....T.V..B..S..6k.>...6M..*.;4..K......&.o.t....ev.X\..C}B. .S;..p....=l..VD.b...2....2Q.{7.+..#....k.S....UQ.}..&..Sq.7.......0.Z...:...s...7c.c.~\(mm..9...2..1z.T.F/.u..u.T..M.....\.#5..z4.Na...6..N..}...p....v.<...wv...@
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):33291
                                                                                                                                                                                                                  Entropy (8bit):7.9937567032647525
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2A3D39A8F5827BCAA1E10973D13843C9
                                                                                                                                                                                                                  SHA1:79EC5956252AA5FC8F2F91091082A90376551BF2
                                                                                                                                                                                                                  SHA-256:6422808FA0543B2445F6B887043FDF4A536A3DA485D745AEB16E7BBB5D40C9CD
                                                                                                                                                                                                                  SHA-512:7F1A0A2B6D357B79E5C2CCE877A3AC1AE5FD8B89ED55FF4857715651BD4BA287D5DDC58648E4BF27F6250A465EC900456A7759FA14A25E660EEED31B0A2329E8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/50.js
                                                                                                                                                                                                                  Preview:[..Q.....6.....n.".8@ ..C'.=l.`.P..@U...a..6....,..#..]X.lJ......[...8.......t.B.aF.R.$.|P..p.`..Z...p..Q......RX...8.......4...>0..?.K...:.../...F..$....S...E.;=.................2.dm...Z......e..F.Q..8...y.ZP.9N..?...?_..R.>W.[ Sw.........A8.<..}...].\c.nsE=...J[.H.Y;...T9..4......p..Wj..RE}.M.x.9%c|........8D..^...t}.+J..........7..bf3.(.(Yo8.O.$.4......OYr.2.)..5..P.j...6.~A....@o..}Gd.v5.0[.J..d....Kl...5.i.....,4....x...O...>..fU}.........P.d...'H*...Z.ZN....;.....RC....V."a.C..F.....qV3'_.Hu...Y."..X.P..I..;ju.s...U.....`.!E..J..C.qFTK}.........6.8.i..7.w.4Z...N..B.....f.1...M....P.?....L.m....2R..9k'..?...!.`...h....ca....Y%.Rw...V.....c8.I............._.{.^:..Y.m...........1..7..o.,...EX....7...,W....M.....@R.`.j6...,B.o.6qeB...E....*...;..h].L.... s...H/......W.^.S...|.=Xp....8y......l.*.IUwd@W..j..`.!^..T.d...eg].....]..~...F.....7.d......~.?Q..+".n...d....b/...k..K.fz[s.........%..*..44...T..#.Q......q..5..9y}p...R....#~.....q
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):42503
                                                                                                                                                                                                                  Entropy (8bit):7.994448742729307
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:35D899B47E5844E313A89105777BE0C1
                                                                                                                                                                                                                  SHA1:1BBCCF3BC4D0FDF6086A6B94F159B91227E505F4
                                                                                                                                                                                                                  SHA-256:550B7544073542747FE0CF1D1FA73B635B803DAFEA63B025BE5C70681F519677
                                                                                                                                                                                                                  SHA-512:757C7E117AEF5D0C95E66DCB1CC0DF5415CCE8A619C58E9C13E06E15BE109B46C7D764DF65E38F2C091D6D9FC424B9527A6932A0FFE69EE87E389D144DD65DF9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/240.js
                                                                                                                                                                                                                  Preview:[..R.v.....l.jjr.3....x...E.bp.."....T.X....-...,o.s.ju..B)..s.W...E../t...%m....3..$...nXl.y.R>|Pi....E...&.......O.\..1.8|a.(.`..(0..J.m.6i-....R.h>z4[...U...J.........o..+s...~.tu....".`....R.f..SU.\....f.7;m2..:V..{.'..+.(W[&.....V}..5{X{:.T.^.+.#Uw.o.<-H...H...N..b.}~..:...uu!."....`>h..o...$g..S.....y#.;...<...l.... .M.9.tN.].F`....E.8....rv........sDA...g .l.`.<...E<l.i:..LT...?N...9....S.4W.......[^.^E.k.Ta...n.7L*.. ..f..M.....].2/Q.5.P^..$vGis.?..@.eLv...p..SstSo4.{......ql.).K......V.3......*. H....*i...p.JPl.........?....5......b.!xJ.w..._D$"#..H...i.d.!..Ev.$.5J[k.Y....g.......f.^.]..I&)......J.yt...... .F..7.Y..#.rL..VP..F/.ZC.8... ..v0.yHj.m..t.;. ..B.g.2L....I.N..'6.lf. $.|...r._.a....N.S^...&..Wl."..d.M..6....zoUo.....~..`8...?.6..6..$.-?^./._.^...#....3K..q.i.P..9..>x ..*{W...^.9.p.....&-...&.Q..Fmo|.Y. S...\.Iw#.....'As.......)..F.K1j.)...J...].:I!C.b<...."^H...q....^.[..#....hF-.......PV....fb.Q...8..m.....,bgp
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):14303
                                                                                                                                                                                                                  Entropy (8bit):7.983994771721681
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9913EB27F5BA59EB3AA85CAAEDB9E9CD
                                                                                                                                                                                                                  SHA1:6D2F027B1F44AE150974101F3A8180863E17B16E
                                                                                                                                                                                                                  SHA-256:CA0C556952ABE32258474640BD00220A31ABDA7E33C0BCCE39819913F1313DB0
                                                                                                                                                                                                                  SHA-512:C2AA46E6334AD727E273B1E84A65553DE14527918FDC5227E7CCA416298425D98B4812674E4ABA1E41DA893D7B5D4AC22067CB88035304765FE0771BC6B6EF1C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/8419.js
                                                                                                                                                                                                                  Preview:....-....Ro.$.`.....(@..7F.5i2..:...m5)R. .T.{........+.."Y.T..p....v...9...t..;'.l...Z...6....m....%..dj.n<........(...?...2.m..6dR....:9..m@.-yd.@...T..C.(...g...ej..f.gQ...W...W.i.O.3A..M........3..Z*v....L]...D@..$C|.@...........g..o..d...\..qL......aO...W-.|..PZGi....'..slC.P........!.... .C...(.%wF........9.A..I.(.X.aS.E.I.....e..1..j.?.G....l.6i.-.." ..M..3Tv.7.EZ.....|....y.w.ap.Q.m..Ur._....>.~<..G._......`.mH....|6...^......o...n.d...z..gL.O.<...F.5^.A. 6..+G...+.*...F...F.O..N....2.ubp/..:+G.........1..#|...N.l..b...w....%...-..T.(. &...>GG1Ho.^G..TG...l"...#F..c....r^......z..5@T.D1g.%`..V..!.....I.p'.a..)..H..........+%:dL:...b......+O.|N.x...yb.H3^^....%.....B.......m.......0.a..SG"9._.3.<._)S.Y...?;.?...k7.|.@..1C....U..$....@...-..p...9e.9i.....v^....UY....s.c.......C.d..E.k..p0y_..|^]..A....u\....B..&.....2...,..@.t.K}3..|.%j..1.+'.....y]......a=..z.....U l.Tb.n.FU...eikK.u.....e.......2.R.{Iw.*......PI.V3.z./.r..q..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):464
                                                                                                                                                                                                                  Entropy (8bit):4.718132757272975
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A6E17C7D583190D56DFC9EC358D13926
                                                                                                                                                                                                                  SHA1:DDB3BA3416A83D5AFAB1A878FE4E28539ED48544
                                                                                                                                                                                                                  SHA-256:295A55D64A1B7B075016DCF3CD10C5872E894F3AB3B6F050D3DE4BB2570918C0
                                                                                                                                                                                                                  SHA-512:2C6E89F5D90FA7B7BBA6D396080588E7231D079C7218A0A851E6D9FDCC96129379787CBA2F723F438ACD9998A4D4BCE71210F88A7DEB7B91B7C080B1D22E3597
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/39409528%2C40737661%2C39746922%2C28564128%2C39179343%2C10631491%2C36002323%2C36612239%2C36329055%2C34495135/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                                                                                  Preview:{"name":"snippet","results":[{"page_id":"10631491","rollup":{"average_rating":4.65,"rating_count":63,"review_count":63,"answered_questions":0}},{"page_id":"34495135","rollup":{"average_rating":3.67,"rating_count":3,"review_count":3,"answered_questions":0}},{"page_id":"39179343","rollup":{"rating_count":0,"review_count":0,"answered_questions":0}},{"page_id":"28564128","rollup":{"average_rating":4.14,"rating_count":14,"review_count":14,"answered_questions":0}}]}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 615
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):334
                                                                                                                                                                                                                  Entropy (8bit):7.348177627762121
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9B819C7B3215C4DF180E4ECF22E6088A
                                                                                                                                                                                                                  SHA1:FE1B5750B6887AEC4813E103C74B0338D2D621D0
                                                                                                                                                                                                                  SHA-256:8E90D07E2668C6017FF70D163FBBF425031048DACC6397BCE5A12F6372EAB844
                                                                                                                                                                                                                  SHA-512:ABFD7B7564EE1AC173C07AF4390B8F7DC246CC3DD4461D0041C0F7A1F562BFFDABEAB6BB6B69962492659AAC69AC61A35CCF14668EC4E4CCC7076E6C76538C51
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/addtoonedrive/shortcutbadge_20_dark.svg
                                                                                                                                                                                                                  Preview:..........uRMo.0..W....sC.&.LM.C.8...z. .6..(..OI....|.~/.....>.!O.L#.......}n.....n'.g^...4...l5f]W.x.0.d..I=N)..>..r.kL....j.c..Wv.g..s.9|.\........!.../.h<0.....9....r.1.G....H5.[.p&.G.o....E.)..mm..t.@CF.E.>X.g.]..Z.*6....N...S.."...F.2@#q..TJmU.U...1y`...g?$0..vM.m4.D...'`}.9Ff..K..k.Mu).'.....w..7./....8.g...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1109
                                                                                                                                                                                                                  Entropy (8bit):7.802398213621522
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A40982EB9F106472C6138613CB79CD2D
                                                                                                                                                                                                                  SHA1:DAE849385A9507419DCD46F91C96570C2F2312B6
                                                                                                                                                                                                                  SHA-256:5D6EB8FC0D47E4C48DE5B940962522CD231C1B06236261D365930729A07C834B
                                                                                                                                                                                                                  SHA-512:AE28865CF5307AB28EB364161065404E08BAEF3A501E09011756C5071D6A83638B0CB52E1BDD4631090393D41BEC7945DC4528627A8BC436408D52E5D27B2A55
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/2166.js
                                                                                                                                                                                                                  Preview:......N....D.....{IuB$.tC.qC,..rn.H.3t...0C..-_.;^.LN..VT.m`...b.......n.J2....4.....ku.x.C...R.K..3+|AD4z.d..).x..Y{.^1....?2.:.22q..R.W.m.....l...n..3A...+.xL.G.......=q4.4..G.CN..E&}}.kSFnTR|..(..h.../Y%8S!.C...JQ.A6G..J.+1@i. V.\..a.2W.Lj..Y.^W6lQ..J.c...R..%w..]...9ys.2.nqD[+.*....kt...Z.M.a....8lhI..=.J..scN*...p.D..i?.i.c...h/...!...0.d...zb.H..u..`.yS.6.k..|.@$...!'b9.<............Y..^...y)...<-.\...$..z...P...'....s`).=.....5..~..sB......kn.r.v%y.D54.a..v....tG..!'./.c1.\....`...i.>.s..).(dLKG.QD3wX.9.gT....}r=....yl..../..a..R..!F .!Q..T..~qnu..C3.c..(.tw..G.....i..U..(f...g.x|.x+.......t......%.CA ./.I........p..7:J.h.O.DJ'..^..].k.+.=...=......'....}..[f........RdM..'..?Dadr(W!.2..f...M J.F.i._.+.f..AWo.x...........y.D=.`=.y..d.HB....I..$.ba?{...9.'...r6?...RxuqQ.......x.L..9Xy.'..'3...SE.3Wr...]....dj..b....d...ww..-]0bI..&d....5.X.,...'.......8./a...~.0Y9.":....F_.._........?h(i.!..g...<..~u..x.x.m.F.$....S....*.E.d...Q..^.<L...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x1024, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):249354
                                                                                                                                                                                                                  Entropy (8bit):7.999171328920257
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:960AA1EF3839A565A325E2E7BEF9E5D7
                                                                                                                                                                                                                  SHA1:C7B8930CE9C4460617EFA61B71EF6508CA52A381
                                                                                                                                                                                                                  SHA-256:84C5C3BB1B5DE6E8336F3BE8635ACDFD1AA16A46DC089B5A47A3017D7ACA8EAB
                                                                                                                                                                                                                  SHA-512:A7C3CC35528793EACD58C6ABFA7E291F531254071CF607F9AA6ECB703A676993B0B3259F552F7920E629B8C93EC751E3E66CAB81A77A7BD4AF3397CE74542E96
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ak1.ostkcdn.com/images/products/is/images/direct/c1da31bb39153450ab1aec287d13d5351c6bf419/Astella-6%27-Pre-lit-Douglas-Fir-Artificial-Christmas-Tree-With-Steel-Stand.jpg?imwidth=900&impolicy=high
                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 ....P....*....>E..D"..$.......MO....X.z...^\..<.... ..._..4.,.y.zH.C....*.x...'.~...?.z.g..}.....P...|....1..............}.tz\..T.......sO.?W.O.o{/.v9..<...._......E..........~..........W....._v?..........C.7.O...?..........k.7...._ _.?......i..........?................_..x..|..~.......o.......?.|..................?......o..g.i.g.?....g.....?.{........i...?./b..~+..._.....|..../.O(~D..._../..._................x.l............?......!....._h.[............?...........?......a.....g.o..?...?....g............u?....7.7.o......}..=...k..................U.......o..._.?.....bUK..'.|.wdCNR$...h.3~..\....N..sD.$.:....l.!..|<v.}....-.5}J..l......H.....9..R.......i.b....[.C.....G......e. ..3....../.^.6...M.<.J..6v..Ao....1...q.`.!.cE.."......A..X..[.6...U.9.....r....k.C.r...E....(....O.abj,..R.d..%..I....6#.$....B6 .U.-b"..5$.>v...O.....Z?.<h...~...-yc/..>:......n.......O..bG.T...u...*:.^.(.E+.Z.tsGM..q/|...'8..]r.U.\I.OS..T.b.a........L..N".d8.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x480, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4656
                                                                                                                                                                                                                  Entropy (8bit):7.961423076431064
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:94922CFEE200DE437AAB75F3351AEFFB
                                                                                                                                                                                                                  SHA1:B75EB1FCCE5E738D47B3F3BA3ACF134680DECE05
                                                                                                                                                                                                                  SHA-256:16D3962D65D73422E8F8C8AF2EEF15B455BD080F70EC9F5DB1E67FAAE76E33AF
                                                                                                                                                                                                                  SHA-512:638E919651568A72F42D43095B6576DEE2CB64424F068095FDAD313BEBF71057774D141C1E74561B3199EE2164DEE06EC1630ACE8BDA703FA4138EB65D8D4FD4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ak1.ostkcdn.com/images/products/is/images/direct/9c1b21816d3b3129f9eac94cc3cc5c08ed325f25/25%22-Metal-Ornament-Tree.jpg?imwidth=480&impolicy=medium
                                                                                                                                                                                                                  Preview:RIFF(...WEBPVP8 .....~...*....>.v.U).%#"...0..in.u.@...].[......K...#.....|......G.-.l...........w.G....z...:.y...i=..w...[..l.4._ ...=...9......F....d..d.i...AS.].z..}......p.>.|..6...z-.....AS.].z..(..&..v.d..?..)AL.W...x.../.T..o.JA....Pf.'.Gm.+..C.O...I.wA.s....s.}...p.>.|..6.UEK.cAdh&..*sk..B..I.l..#.Z..g./.T...lh.|...........)...yk..VA.(a...J.......|..X.P5Y..9......J..&.<P...DA...*...(..IY.A........,\S@j.%.].{P.Y.W.........L.s......l..!$q.w.!.6.X..,z+K.'.....\xe........%*.a......,.,.}..$....._.4._ ......U.iJ...*sk..2.......$<e...|..6.x..DTj.fJ_...<.kV....UO.YB2..3.]X..GRD.AS..)a...l.F5Ts.#..:_8..J.i...m.%6.6.../....%}.S....L..e...152...6.O.....Zj.!.1.|.....|3....T.|...[y.G..8.../.&....W.:.../.].......J.p...}{..5.vw....y..Xe.......I....s.. .U%i.....j.i...P4qi.X%.......AS.[05$P..{.U.L.e.....f.N..|..6..w..{.4.-.H...5.R.x..c.`..Z..W..[e...pIP....dT1..j...o.##......\CI.?..."`.......[.O...>...5.........1.zhy"_ ......1.....'(\Z..g./..0z. ..B
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):560
                                                                                                                                                                                                                  Entropy (8bit):7.623565570067291
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DFC408812546C383BA92F76B8CF93383
                                                                                                                                                                                                                  SHA1:063A0ED14BB29C317039ADE7059702C52C3FF490
                                                                                                                                                                                                                  SHA-256:15DC007563A48F24D61EF8BB39CACAAEE9EE1015BF845ACEE6978AF17BBAC889
                                                                                                                                                                                                                  SHA-512:830A2DAE19FCDD1468CCB5C259D2521C7D1FB20C3FB77D6DFAD04D070EAE8CFA333B6F6BEC57D534715D070C6D5782DA2FAC30E9632F2A4EDE059C1D0F5A8C69
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/93111.js
                                                                                                                                                                                                                  Preview:......v.....P...@.!....g..T/.P..}@.<..[Pj...L.Lu.s.q.<...C..............,.lO...9-K...hL...t79O.....Iu&..[....R...J..w.O../....x.6.<}...nH....e'..N.._|:..3...z.a.?...=..=mj$...f.......U.=.].`X.W....c..P..P c.z.~./.x. K..D.L.{#j..>{..@8...{..{.Bm....O1.y".o.f.+b......g..].....5..........0Q...:.E..H%3s.K.*(6&.G.7..a%....3..,.T/.....)..g.]._.....N.....O.[X..\..%+avS!Q.E......K\d.>z.r.p..W9..".T/..4}...{..sXJ)X..\.#....k..".D.H.....N...t..|.+".j...+.=S..{V2...T.."..g.....}.?...d...".V.~..p..#d:.!.>.0.t.G.(_..t"@.N...o...UN.!.......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):24291
                                                                                                                                                                                                                  Entropy (8bit):7.990804177642846
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3D4E2ACEC94F627800A0226AA154552B
                                                                                                                                                                                                                  SHA1:6F53CC57DDDB638A12979B435CC773F80F651DA2
                                                                                                                                                                                                                  SHA-256:DE35F450F6DF99AA8C757CDF170FAB66A8590FB9485A8D8F969C856D349792C9
                                                                                                                                                                                                                  SHA-512:B9C6D76586A15EADBED43C46F2E7A8A538ABA815565ADA84716F0B997E790D30304C2E229066487CABD41C6FB527C07AABC40C0C72DD0D34FA7FD56581B9DFD3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:[ .A.A.N..."0n.c........kt{.......,Jh.m.. ...q.[.N...4..Uo..:I3......N.$......;....6.k3.=..3...:..C.HfeU.~..5..3....Xh..:.\g......Y.r..2..Nm..{_0..[.ti;.Q.NN.9.?....`..y........D./c....q......k.P....d.b..B._..6{G...^&X.\...+ ....V...Y:......H...S25...6*..._.p...\TTcr>..G.a.a9.~.....;...].*.S[N~.Q..o.P.Ty...X.}_..w.....+.l...n.1P@.....e..`}i..KX.NL-.m. ..Fb....wL.......;.Q/u..[...;........\x.^.U|oH...^L.EV...N;.u5.......>T@5k_..c.........^...$~-E9....n...qY]....l......>..3..KD...Q.L'ur.+&".8.D....P.Uq>....@.gdS....?..j..O/.`r.....9..."...L..+)"C..{.....w.>.]F/.l..Iah...z.BG_.&.~.Z p.6E...!hMM..yp...f.gb.....jn....3....<b..w%.........u..-ST..3p....72..EPK%P.i....p.:..qk......Z.sW......I.;...o...j.......w.v..........65up./=.8....tS.;.......<..%..P`.Q.....V...+.K|....{...".2k.F.V./.;a..(.}.U[...".h/.VOx...o.)h.......3."..l......Q.9......( d.......l..{..".o..@.}.u..y~e.....o.9L...M?z.PQ....."...h.!v..K.rO.-.i.r...............~.U.Zp.z.J{z.x.7
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):85257
                                                                                                                                                                                                                  Entropy (8bit):7.9974621717774275
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1ABEEE90A83C10A5D2AA537D4A4AC3A3
                                                                                                                                                                                                                  SHA1:D6E9E300F066572367F11DC2DCFC0E39BE999778
                                                                                                                                                                                                                  SHA-256:635F2DB5B302DA00B91D164026051C3F642FFCE1580825ED5D9BB492C74BF086
                                                                                                                                                                                                                  SHA-512:D1AB50CE0445BFA6955DA9BD0637C0201B069506180769D3D5174D58B1A7982334F9BCCE699A56242F972187EBA5DC6ADE6AA5FC82296135E905B287B7312674
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/460.js
                                                                                                                                                                                                                  Preview:[..V......Wc..4;P.._.../v.w.......&.f...t4....p.(_.).L.x..Y.$3QK..>.])..j.R..QfpbC.RcV....}.....x...t...R{.>.:...,.]x.;.!L.q.F.,/.R([......'4XX.~...c.Di..YB.xE.#|..._..~\v.Gp.....H...I.% ...r`a%cB....c._~}..tMetkph@.9...J!..Y...N_..u.N..rd.>..{.S`+..l..iu:/.....7..m....B=....zM_.....A.&..v.*i.A.. ....[.)..S..Lrx7.,..=.....g9..`..0p,....?..W..7.8.....K.. dl.. .G.D=WM.V..^..Pl..dv......"[.J.=M......g.....5Q.........l.)..P'......F..y.9.,=Yv....Z..M..3q.../cCJ*.j.6....Z..(.?k....WEn....a..C..4'..............^....B....L.......V.Q.....X.%[^........MDP,u..~._......m...o.fc...'...{...........)u...T.T.0.{_5.....x;..J....M)...wS......!......O...P..n.K..`r.WJ3.c...X2$......_.~.9C.QJ%.i..+a.-.#..{.t..bP...~..0H.g.......(z....*.V..AX.q.........=....Pu...,......&...6.M.a....a....E..*..~...H.]RI....q..Ddd$....I.R...yI.]sc..^.7.....[..1n.g..............`Q{.e.$..B...y....e.2.3Rsh.?...%......E.3.+Nr.[XV.....s.s.A...?./c.5...*.....-.v.......t.w
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):73360
                                                                                                                                                                                                                  Entropy (8bit):7.997386247361346
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:35A2F709EE035BACFED4CB23C88CF949
                                                                                                                                                                                                                  SHA1:DF4B85F30D36E7479CC6D415DBFC65BA5778B10A
                                                                                                                                                                                                                  SHA-256:F56EF4113D20A7F9F11ED5866206C3B3B2CBE7E75BFA11AD89280C31722F6B96
                                                                                                                                                                                                                  SHA-512:5509C23F13990A5EEEA0BA464D1C2FA52BA4D0FADDC32BF54DD5A56FE3582C0240C6D434B3E45B83A407A8DA6EF06CD9D77A39B5421B28DAE4375921451418EF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/splistshomewebpack/plt.odsp-common.js
                                                                                                                                                                                                                  Preview:[..T.ne.9`[....$;id .[.at~P...y.w..Z[:...uT....U.c.;).y..x{.........G.....".q............4.......[%u.......1G.s..A.....a.....C...B. .......5kbM_..dy.w2.........~6...y..+...9+$.C.1..[DB..n."..C..W..\N.b..%$A.q...u..9.Z..g!..f.G..{....Wf..Q....*R!..0..bP.....[e..[W.2.5....$$$d...K.P`L.Q..f...."...U....t...\.\.....'~....=...0..]......@[.... ....?..Ng..F..d;.J....K....*.....*..:..$K./...........y47g...^.u[...*9#..M....9...7...7.^....kn..\.z~.....M...r....4{}e<. n.\..J.K....|.R.H6.0.[..t.hj......[.(........F.'...._V...E8.+...e\.V.&...q......)_u...!,..Iv.^.~..O....0Xso.J..P.)0t.....O...|)...=?.&.Y.$L...P.T...y.%]/..6.....PJ.4...Brz..Z.I...i.s9. !.........o....7..g.mjH.#=...$...?....e.....9F.N6t...F.l...x.....:.....C#tn...w..1MfMu......EZz..".......e........V..jCy.,[..3..@.}J...#......[..G..&...H.5....2.I....G....FD&j.U5.(....U..f....gzf.....=.o...+.=8r......RZm.W....R.....x.n..P(..jSM.0F...5.XbI.j..-.C....2.6w...w.B.G.h..[...4OS .]..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):37809
                                                                                                                                                                                                                  Entropy (8bit):7.994767957395465
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8E23EE6E87247BD9B8A4BE1BCB76747D
                                                                                                                                                                                                                  SHA1:205B0F1D0B13A0938A4DA59C3D2E918AC7443ACB
                                                                                                                                                                                                                  SHA-256:417BF82E8DE879C085BC4E155C58A6C1952260D5C62C786A781915DD40F1F65E
                                                                                                                                                                                                                  SHA-512:BD69DA84EAB77F9A068DB54353735067D2D26CBE27F31AC0C0FD111D977C3F643C1824C56799E5F6B531B7B8816C199646DEFC20449A81C6C56D631445A71222
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/138.js
                                                                                                                                                                                                                  Preview:[...E.<.x.k^5.q.... N..2@..n.f..4.T.6;.#......x.:.....k.7.j<.....UB.".Lj."......._...._..N.@...w...x..?.V`..E)V..H...).|_..._.=...t.<a...i H...._.gR..R.t....2....SWb......g...{&`....M...IIi...E>*.....}.Z.T.T...9r...lH.e.M....9$u..(==>..[..Og.4..v>n.!...1.Z,.n.....W...w.....-..[.+M....xM...QyU<........r.0~.{..9&.G6IU...7...........;.M....`..o....>g7o..B..D..4...E...g..g.s.....@5H..$Jz#..r..o3..h..8.N..8N=._._..h.0..1T\.("?M...c....3e.%.C.2.Hq...K.f[..w.....B.".i..n.&..1.. .. N.~h........Zha..?.V...&@...c.f..p..Q.k...2.Y..H........$...D.L..*{...BFF..hCF..._.4.-..L..,..X./...a..D......#.........&A....v0./.q._.&....\."........w]f..po.<4..t....-.UW.....$.$..g.....:..E$...<...'._....#....YD.l.*.=..#...jS..n.t..7 .1...c".....^...n.P&.......,....z.........a.....i_m....c..U[U*XK.Q...2....9...q......b..x.....%[R.....\..<...(..$......5..J.;1S.B....6.a..Hr..gk.....j...9l.M.46...w...&A...s.2..........jdN..../..QH...o._..#....2...Q..X<.(.<..z<QbA....5.1..U.C1).."
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4712), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4712
                                                                                                                                                                                                                  Entropy (8bit):5.020345376430977
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:18511270BD00658705E3315833B22BEB
                                                                                                                                                                                                                  SHA1:D1D3459601F8F1BCFC6A0457B7AD8CEFC15D5192
                                                                                                                                                                                                                  SHA-256:7BCBEC6BA2BD37E71E13A38B7364A7CD8BA0B6688E47A5C00B24475261C98233
                                                                                                                                                                                                                  SHA-512:8CBD63A1C19DDD46C38D76FBE03101211230C1088A6044033FB73BD41CBC06415D0A8992F2C3590379E239C4AAC5C3A65451A4D6C03D788D0D9627A423444ED1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://js.appboycdn.com/shopify-scripts/0.2.0/braze-web-sdk-script.min.js?api_key=dc9d7751-8184-4d73-92ba-bc7abcb22008&content_cards=false&in_browser_msgs=false&sdk_url=sdk.iad-03.braze.com&shop=a37a28-2.myshopify.com
                                                                                                                                                                                                                  Preview:(function(){const e=document.documentElement.innerHTML.includes("appEmbedEnabled");if(e){return}const t=new URL([...document.getElementsByTagName("script")].map(e=>e.src).find(e=>e.includes("braze-web-sdk-script")));const s=new URLSearchParams(t.search);const r=Object.fromEntries(s.entries());if(!document.querySelector("script[src*='braze.min.js']")&&!document.querySelector("script[src*='braze.no-amd.min.js']")&&!document.querySelector("script[src*='appboy.min.js']")&&!document.querySelector("script[src*='appboy.no-amd.min.js']")&&!window.braze&&!window.appboy){+function(e,t,s,r,o){e.braze={};e.brazeQueue=[];for(var n="BrazeSdkMetadata DeviceProperties Card Card.prototype.dismissCard Card.prototype.removeAllSubscriptions Card.prototype.removeSubscription Card.prototype.subscribeToClickedEvent Card.prototype.subscribeToDismissedEvent Card.fromContentCardsJson ImageOnly CaptionedImage ClassicCard ControlCard ContentCards ContentCards.prototype.getUnviewedCardCount Feed Feed.prototype.get
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (18850)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):18865
                                                                                                                                                                                                                  Entropy (8bit):5.187115085468122
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9C5D1B58EE551D992D10FED3A5972EB9
                                                                                                                                                                                                                  SHA1:26596A5222F80A3E544B283B112D05479FE16ACA
                                                                                                                                                                                                                  SHA-256:2FAEE16B7095F268D3A3B7A7F912CB02D370C5E582C6AAC28DA24AAFEC87EC61
                                                                                                                                                                                                                  SHA-512:9A2A747C6810D71860EE3698B6061A7A35B6A1CD7BFADA5A2F263215FE2C8B64545AB086FB690B8C1713954E7B56F28A5C43D75ED87F3A2884BF4E781BE825DD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(){"use strict";var e,t=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},n=function(e){if("loading"===document.readyState)return"loading";var n=t();if(n){if(e<n.domInteractive)return"loading";if(0===n.domContentLoadedEventStart||e<n.domContentLoadedEventStart)return"dom-interactive";if(0===n.domComplete||e<n.domComplete)return"dom-content-loaded"}return"complete"},r=function(e){var t=e.nodeName;return 1===e.nodeType?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},o=function(e,t){var n="";try{for(;e&&9!==e.nodeType;){var o=e,i=o.id?"#"+o.id:r(o)+(o.classList&&o.classList.value&&o.classList.value.trim()&&o.classList.value.trim().length?"."+o.classList.value.trim().replace(/\s+/g,"."):"");if(n.length+i.length>(t||100)-1)return n||i;if(n=n?i+">"+n:i,o.id)break;e=o.parentNode}}catch(e){}return n},i=-1,a=function(){return i},s=function(e){addEventListener("pageshow",(function(t){t.persisted&&(i=t.timeStamp,e(t))}),!
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3785
                                                                                                                                                                                                                  Entropy (8bit):7.949466193607249
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:13FB5283706C59FDA1108A32709B30C5
                                                                                                                                                                                                                  SHA1:444109426A5636F78D3F68E3A1784DED05016119
                                                                                                                                                                                                                  SHA-256:EB6F6BD2C26B7B4C95C3C3E175ABDBED83E69239EB6065AD1975E59A750CD36D
                                                                                                                                                                                                                  SHA-512:BB1510D238E5A6F8CBA66DE218DF88507B9CEFF95E06DFA2407370B82D9EE3D9E54AA01FEA54CB424C1D8D10BA5C63540C3C684B0F89E853516668054631D3B0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/96.js
                                                                                                                                                                                                                  Preview:.5(....E......v.B..If......V.VI.7+w_.:{...C.../.s....\y..../....N.....z...k*;....l,.4......e&.=.Ryi.t.P....5...V.}..&...e8..d.'X.).v....-VqS..R4\qS........x.W.3Q..Y..........F.4,....a..qK..Z]G......1T.?.....Fzc.e.....;.B.-D...k..`7......e.{|..y...o..k.n.e.H...8.....K...c...]...g..q........O.x........B.....~.J....%..i...[{z...n..#.X.&..;.|.;..*...;3.._.c.......-/....L...K..]p.Dz....3";.y.......+.....RX,..M...........m....%....i-.(...g...zjS,.|...\-.<..x/.....]~y....H{i...'.nl......\o9....do.Gw.\u%V._d.....................j1......R..n.h_.8..M.......7..}.|.6...Y....&.h3....ix..Q.?.{.H.]..D..v.~..c..D...t^.#g..K7(nV....G..1WJ(r....~..?....{..X.........U...,.......h._.....sDq...=.f3Wd..eP....HbPID.I.X.L.:.^.Z.@...@....f+.!.GQ..>.*..[..N..8.w.:...b.qGM.;S(..4pT.C..g=....H..Z.E..._.O.\...3.K.*Vy...}..|X..w...n.....Z._.Y7u.....a.J...0.....g.].Q..~...8...4...U...*..W..&...M5a.8q.%)|..ks......W.yM.*V....@.).s..O....(Rcv.Z.c%>...~...X.....09.4.m.VF.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 4420, version 1.3277
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4420
                                                                                                                                                                                                                  Entropy (8bit):7.8717958876615155
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:AA6E587223473C58C0D7C2FE8DC43833
                                                                                                                                                                                                                  SHA1:91585EAFF9D10CD1ABE7B047C4E0B25B4D864C11
                                                                                                                                                                                                                  SHA-256:9825A2E4961A8CC3035E697B8339FC34879FA028F4EF7F2209E5970EDF63AC0F
                                                                                                                                                                                                                  SHA-512:4D72C9CC1A993FEC25DB337EAAB6B1435C534F764A706ADF3027486C1063035413AF304ED33E69B8D425192596F78B7081D87C819DE9DE00D3645FEEA46F4BAB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-21-f891c3db.woff
                                                                                                                                                                                                                  Preview:wOFF.......D.......l........................OS/2.......G...`@^wAcmap...P...p.....$..gasp................glyf...........X.bj<head.......2...6#.hhea...........$....hmtx...(...........floca...H...,...,+@/dmaxp...t....... .#..name...........O..R.post...0....... ...Gx.c`a..8...........L..t.!.I.(......@9......VP`p..../...!...X <....P..O.x.c```f.`..F.....1..,..`Z.(..#.G....?..T...c.m?v.......30........}:......'....g.G.{.....Cm..........)4.............x..Vk....>w..{.Nl..Y.............y.<.y.Iw.....i......\.4.T..JE.m..*..-..TB.J....j!.B.5U.Q.......^....].;w.....w......).<..........=....8......g..h....B@..B...p.....3..~.4..+~b$M.P.....GBaM.X..(.'I.=)q..~. .b.m....l$3B:CFH./hj\..e.b.4.Lg.T.h.....DK.s..gY.~B.P..x.'..f.1o..\..j.t.ojB.BJ..5.......Xj.r."sA...|........".hpP......W...Uu..5=.......m..d........$.+.^......"{.%3..}E>...{......P...D#.I..P8....h(.-....h..4j>...x.}lG?Y..#.......!....Ic{....w.......z..G.'...f..gr..[..t......%Y$K.Q3..p....QT..I.....X0..q..H
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):265
                                                                                                                                                                                                                  Entropy (8bit):7.168384492699814
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BC53FFFB1FEE49AC1B6D57DE2E34CEDD
                                                                                                                                                                                                                  SHA1:782602CB8E24066E7EBF044E32682A71AFB4C752
                                                                                                                                                                                                                  SHA-256:4C55349F7FEE8D82116ACBBEB52ED9E4498C172C20DE6A92B66331CAA2F201CF
                                                                                                                                                                                                                  SHA-512:F2FC4A86ECDCDE383F002475647E7A45A851551BC36DB89146E46EA1EADBE8B81F0B2FE4333E50672646B5B0ED7979FF909514F5F26AAE5F91FD08657B2235FE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1317.js
                                                                                                                                                                                                                  Preview:......v,......8.vs.ewS..p..I.h@I.9S.vtn-.`?^M.......?V.z.f....f../.0..8...fo%...f...3..#..K.O...k.v;.....8l.m.V.. .\~T.B._.j..-9@....@e...h).j.......g...Ss.Z4..t.c..[Gk_...0.....oH.,I..w...T~8 F.&.....jD1..y.....i....I.g..o.g|.$...[ ....`b....T....r..o.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):484
                                                                                                                                                                                                                  Entropy (8bit):7.498831672544474
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B1718C45073E42FCF905DE1B071A127F
                                                                                                                                                                                                                  SHA1:963AC38A2F2D31100EE9F30330A1AC89ADC48C4B
                                                                                                                                                                                                                  SHA-256:65C07F90402F86FFA2E4B7E7E5CF7622B8B462BEDAD8DC54D898E479CC243E33
                                                                                                                                                                                                                  SHA-512:66D1293AE7D2CCF33781287AC96F1206F899CB255FE34F4E0B573B5F40EAC9E3CBA20C609FC9CC76BCE449EE1EE61181DA79A1B9FF032F2386230430A50A3338
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/os-pdp.css?v=82570473233433357701729663288
                                                                                                                                                                                                                  Preview:.!.....9.fn...f.M{7...=...R..Ps...!.MY.!t.n}.Sd.......:Q......5.u..5........%.A..>.SP.....0.f..C.d..f..iy..t..B4W.w...L.r.6....=..4*.4.+.....x....<.Z...E..,..,.`"ieS..GzBQ..y..p..!.....Njl.&s:8..e.W.Ds ...*t..c!gx9....V5.OWO..k........F...7.......]..J.R.T[6.*...`I.3..g$...F..,)|.z.L.+._ZR.d./d.<..:r.....Q"...+.;.2...23d.$..9..D......7EV...[/9.X..@....t.].n...W5..F..2.D;y..r..o).A..<....}.....:..i...^8..8..z!...x.3....H^L.f6q9]}~.t.LXa!'....0.......Y.{N<s...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1253
                                                                                                                                                                                                                  Entropy (8bit):7.853918954332783
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:953F305BB0E6FA996A7D6F8ACC5CA670
                                                                                                                                                                                                                  SHA1:80DFC083CCA7EE4D0C625B78FA836EF18EE9054B
                                                                                                                                                                                                                  SHA-256:D4D08016B4EE8FED74BCA14BCD91DC9D65575001768C80ECCF78C363AB2C62B5
                                                                                                                                                                                                                  SHA-512:8FB9E63E53FDA6007532552AB16498BD8A447E8319E60A3A562D4D56CC8AE3297DB95ACC15E61110019CB65D03A8F00B6A1B20E7B3FF3B93E2EC64E1AB53958A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/263.js
                                                                                                                                                                                                                  Preview:......nkCR.F.;.......f.y....8M.......x.....Y.WG.WTZ..~Z_..{....J/>.Qy...C.q....!...b%q>.?qC....&.M.1...Mq.Ui9d...3-.a.;....).Qs..x".w...c.6...%{..5....=s%qf.....!..]...y).....a.U....*.....D%\:AcR5...3.7ZtL.~:..w@..-.w..a..a....?...-.z.xl.U.ys.B....L..[l.k%.rx.OX$....L.T$...$..N...:.z 7..F....Q.Hb.....o&c t...!.'...J.[9..(#..C....,P..._o'Z.......pU...._..... . .....2..@#.2.8..f..3r.f.b.....Bt.^a..`.....?..f..M..6Q...n2.u.......I.Q.D....V.h.Jh.,.k$..xJ....GI.n..z.1u......$...P..k.L....*......:w]v..4.......X....S...nw.I.k"$.(.`<.{tC..2D.M..Q.{d.'....a{V.Xk]......j....y.56....Dp.....&`.m...'.....~...[.*...1(.._.|Saa.\H&.......bd...v@&<.(....0S.....[..`.@.V.Q#q.p*......}...?.Z[.0V.w....R....9..@...K.wmb..x.......T.....x...p?b...&.m.dj.y..U...8.L&^..p...X1>$.b..,A...l.j..(J...].i.?K...@nO,2..n';.M4..s.M...|d.G..=.I..m..~:.+X..q.H\S....I.&x..~..J.M..:.G.b.U.b.....qx.X7...b..V.y.<..er^.(.N..h...........[..'.V.).Or.....F.F..2...X......j.{...Z....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3445
                                                                                                                                                                                                                  Entropy (8bit):7.945694246299471
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DADF998683DCCA17F122921B804E2381
                                                                                                                                                                                                                  SHA1:4650B54710570D758978409BBE38F3973F4FF24D
                                                                                                                                                                                                                  SHA-256:9B2AD8625A7E0C53201F129A4723D7BCA8B8C975317324C79869C296AB6173BD
                                                                                                                                                                                                                  SHA-512:6F23B262419A14C8195F740139A47CDBAF7A64BC71F08B3CF71A01D8D9771E51CE25CF239D10B31696206A9C414615B08C2A1B00B38C7907AF22CFED072CD20A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/metaosfilebrowser/17.js
                                                                                                                                                                                                                  Preview:..0.......6...h....z.!.....Q..../..<@.d(.....I..........QM../SK..."...&}...\.:....._.j_...2R. .toRnMn......`S....;.......$..:.....o.@X52....\.. .=.>c..:9.m....:......f2.XIU...P..#v..Y.,.-.Ug...k.$.....Bs.!......~...j.-d....Z.~<Q..4...gW..f.n.b..?u.E....D.. .)..Uj.,.%.......L...}..]. ...7h..&6.../'.*T-a...D..p1..,M.X..1..<..^..V.....o~.s..%..s..v.O......a#@.C1I.8.Wh..j...._/.....&AP..c.n.3......8....TW_.X..[k....R...^..!+..w..F..X...k...+.....,...zq].%"......#E=..a.....y}.'..w.a..-..[...F.........(.:8......H3....#{.}...r...ncPM..+S..!.....NP<.X..K....../.....KJC..`...7J$.".pst..'..._8.....A.o..bGZu_.."W?....?k....@..<`Y.dp..8....l..C..j....en!.k!..])wZE.....z..'R.mJ.....v..k.7....4.E0t./.d...he....Q.$X.....f[..6...E:P<.S4..S..Z../.._H...Z....~je..e.9.Z.K]k=2.....Y.m..@...`fU#...1.x....;..KQ.u.W...$X.+.W..... ......)...\B....g.....m.}Q..z..W..;..Ty9?(...k.)._S.*i.....|7.......^(.)@..K.8.W$<1.~...c.".5.;.)..%.u_'.....o.?N.(.eO.?p........52.=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14734)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):38365
                                                                                                                                                                                                                  Entropy (8bit):5.278054010626899
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0692A30B5D9418A97C5F47FBA4D09C44
                                                                                                                                                                                                                  SHA1:B9231E583E494CAD6C9E75E3EFA64C1E5677AA6A
                                                                                                                                                                                                                  SHA-256:5EE9BE2651B87099B0ED5C2B4EF30B1E38D471C6ECEF7DCF0006DB811C6840E8
                                                                                                                                                                                                                  SHA-512:E90F56A4DCAB203C46F6561F0F902FDBDD789D3BA0ACBAA106DC17492179B292539B7CB9F9DBFC65BB257B0ABF15159D19D9E25E59CB9390A040F5EE1FEB0F82
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/274.js
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[274],{2630:function(e,t,n){var a,i,r;n.d(t,{a:function(){return r},b:function(){return i},c:function(){return a}}),function(e){e[e.tiny=0]="tiny",e[e.extraExtraSmall=1]="extraExtraSmall",e[e.extraSmall=2]="extraSmall",e[e.small=3]="small",e[e.regular=4]="regular",e[e.large=5]="large",e[e.extraLarge=6]="extraLarge",e[e.size8=17]="size8",e[e.size10=9]="size10",e[e.size16=8]="size16",e[e.size24=10]="size24",e[e.size28=7]="size28",e[e.size32=11]="size32",e[e.size40=12]="size40",e[e.size48=13]="size48",e[e.size56=16]="size56",e[e.size72=14]="size72",e[e.size100=15]="size100",e[e.size120=18]="size120"}(a||(a={})),function(e){e[e.none=0]="none",e[e.offline=1]="offline",e[e.online=2]="online",e[e.away=3]="away",e[e.dnd=4]="dnd",e[e.blocked=5]="blocked",e[e.busy=6]="busy"}(i||(i={})),function(e){e[e.lightBlue=0]="lightBlue",e[e.blue=1]="blue",e[e.darkBlue=2]="darkBlue",e[e.teal=3]="teal",e[e.lightGreen=4]="lightGreen"
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):725
                                                                                                                                                                                                                  Entropy (8bit):7.688780173653516
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:820B99ACD3E3D1B41EA9302EEC6BD766
                                                                                                                                                                                                                  SHA1:402510A13524A27D5B8B4328B66205B4A2594816
                                                                                                                                                                                                                  SHA-256:C29A7EFC7CE6324CC9A6F442C5EC2D698ECA4EA4B365711C9E442C5445221272
                                                                                                                                                                                                                  SHA-512:4372B33C1534443F18F15046D993A853896E07C351901A40EB09CA365E917A614B02C6E362394E59975E991C8F04CFB558CE8BCF61FE2E7DE97EB7BFCEBDD38C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/251.js
                                                                                                                                                                                                                  Preview:.A.QT.r.:.2..4{z.q..ga..].t.29_..}.B..3.*+....H.YS6.\i._.L..A....S].V..B(...#......z....U=u...O@.i'...a. .s...'.......=.n/..O.Q").....:.Tu'........V..,^4..`;Ck..=R..o..V...y.....if....(.....U...n.R..o...+.(....p.."Eb.==S..a...E.4+.v.\...(g..`...C./.\p8B.}.......~.6!....NR.._=P.....vA.u..zd=.AC.u.0V...tPYhS<...VP....~....Bw...Y=...A..../.../\H([....?.R..K{6.Kj..;....R|m.:.9.R..>..2.P..5.0..,.%{............jD..+.a....d. o.)&.f...+.g@g.#...Mn..v..NS..K.-B.}....Y._.....H...Ri..P..........8._.^;_.p....].>.....[.Zf..1..sjh..J.W<R.......A..;..(.J.M..2Y.$^m.9...Wd.U(3....d.C..>#.Z/.............=s......3..m.3,.o....6.)..3..A1..mZ..f...V..n.&.JS....HJ.].@.2^..%i$m-..;cI.n.4..`.Z.Y.rLX;.&|o\....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 17344, version 1.3277
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):17344
                                                                                                                                                                                                                  Entropy (8bit):7.980079760537076
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FCE8442EF250EB3F61CAB5822C02C9CF
                                                                                                                                                                                                                  SHA1:BF5C297C1E0A8A05DAEDE1039833519B8F930F93
                                                                                                                                                                                                                  SHA-256:FF7BC10AC17B93C189E93CFB6A63DA9868850FDCB0A8CE39B3348E68B21C765D
                                                                                                                                                                                                                  SHA-512:5525044B4D0A1A586DFAD745859F99838FBF5C3B03094FD269915AF100BA46F894103974BC1F0B2F050115DEE63F9F18CB5CEB08594198EDC411544D40B2216C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-7-29f3d857.woff
                                                                                                                                                                                                                  Preview:wOFF......C.................................OS/2.......G...`0.i.cmap...P...........gasp................glyf......;...t.D...head..>|...5...6#.hhea..>........$....hmtx..>....T........loca..?$.........+.Rmaxp..?........ .w.4name..@........O..R.post..C........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.......`u,......7..>.x...KH.P...;f..X4.%.4ER(..(|TcM..........rS.VIP.+q.&..E.ED.A..R.H.......-.B$..(..\.{...g....VN..|w..>..91.....%..T.U.....V.jU....z].e].U]S...tS-jS.n.:.^=.c..F4.1..4.Y.i^_.M..._Z._.n;l......Y..,.r-..X..Z....v....X.jb1....t.^w+.{..._..\....k.D.K....5]I\....U.b...;..3..d..t.(K|.=.x.o..W..9C,..=.3..v.h.....H..<..{Ts.(w.p.S...b.q.B..'..*.".R28.^.SB2..Mrp...........H.j...?c1.,...............x....|..8>...J.-{.:l].a.|;.,./.J.$.s.v....;.9 .B6......J.QJ.p....6....m......+-.........%m.sh%.H8.K,......w..g..p....e..<.P...W.j.M........ec......... ../..X..<..}AX...mL..Z.#m0T.f..j....F....j1..R...B........gd,f.M...,.O...._....EK.........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):380
                                                                                                                                                                                                                  Entropy (8bit):7.377228448064888
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F877D9D239079BFAF236827EE3473F7B
                                                                                                                                                                                                                  SHA1:B9C4702C6C974C8E1FA282ADC27B9F309B3540F6
                                                                                                                                                                                                                  SHA-256:E3274FB2C1D2B73307691C758222FF85954A1D6633572EBE7A91BBD60A7279BB
                                                                                                                                                                                                                  SHA-512:1230BE2B9C3CAC0A890D36F26756349FE71E84F23408479B79DD88A736D7B4BC96ABB66BCFB577B81DFD3E95FD61073A97831613AB5BAFBDA26A23470DD677D7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.*..l..?.2[..&.n.X....s..7..v.E..._.1R......nnE...m._.w.>k.aa.C8.......X.^.}x~^j.C....<.~-..:..'.`.......-..wp..[._[j..F.!...y..k.....R.5T.+P.S......DsW..n$.....Q$$fy.G9...9..pg..aA.^.:Q.@.....d.....f...NlP......f.F(F....Wt'P...).o....p..2.1..8..7.`'....H..>...T..V$+.....*s..;.....T...%Y.0d...E.EI....._.oO7Km.E$.xyX..-...7._.."........;}.\}w..UxG....vO:..J[..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):64153
                                                                                                                                                                                                                  Entropy (8bit):7.996180536817429
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:ADD932830EEF4DDB7D15D33D278EE895
                                                                                                                                                                                                                  SHA1:66E0D868EFC6ADEAE743139C6382E28C0C53A9D5
                                                                                                                                                                                                                  SHA-256:D527A07E43A369DBC13BFAF39AA7B8349A7AF0944E8ADE8A2590D09E7DE3671E
                                                                                                                                                                                                                  SHA-512:0D2847D303ED5824F8E1F1B05371D8C770C66948D59FED5F81B0D6693BD28E5100886138CED0ABF9012883F89FC36333F7EA455034E9E35DAF424E4ED93B4E3E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/121.js
                                                                                                                                                                                                                  Preview:[..S.6...."%.:U.:.;......s.l.T...........C.d..t.`..(...4.....x6d..D.....b..Q!.X...... .Qa`v. \,.1....q...p...|.fEIJ.C......E.h...h.M.#....6..4a"...z.B-.V.>W.H:.pn8H8....$.<.6.2`H.,..\yC~..}.V...{.<.$......1M...F.|5......3....].h(...#A..uR.W....V..XM.....r.....iI.z.t.9.l........<LV.Z....Ut..(.2...wy0.Tc..hk.=.. .......|.C..}R5.|Ti=.PO.l.g...M..%... ..o...E..k....^....f:......$*.!.xwQ...Vh..{1IEW.Sv.}.B .^s..V.o....7a.$.B....J..g@ e.,OM.%>..z....GF^...Uu:...w.....8.....P.[6..Z.r.d.h...2E.IKU...J.u#H(..)M...{3.z......V...l...i.... Y.[SV=........o".a.%".,"...4dUf2.E.z......I.. ...jH...L.z(3s(Wm..[l...q.....l6..1nU...j....X.*..n......d.6.?...B.$..J..~...3...wNK[.!$.........VZs....|...1fR.97..g..)....2|.[.4.^..n.1....!..j.&NW.;[BH ....2....~)k.D$..q:[3M....m2.>)G...d..d..;....W...[.....%AB..O........-.n.fV.....y..v..t6..........p7.b.$...T....}.M...w.*i..}>........G.M.:.w..x..w.a...5..,v...R...8."..|%f........R..+0....RS..Z..&. U.pn}..lfw.-1.WP..._
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6394
                                                                                                                                                                                                                  Entropy (8bit):7.970237129261524
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:33EB16B489460DFD8CE93EBF8BCBA6E6
                                                                                                                                                                                                                  SHA1:1BBDA5413C4121C317620E035CD4FCA6D461552B
                                                                                                                                                                                                                  SHA-256:5C4A25D7E7D54EDE12FFBC7544A4DDF22337FC8953E7A4487F4751F981DD9888
                                                                                                                                                                                                                  SHA-512:D763AC8EC26A81010EFC066C8CE7DFA9297695A53752F5625FA647347505857891E2CC3353F8AB3FE0CC0A2911636D85E7142EE4D2693F3C05BD75BF398C4F7C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/422.js
                                                                                                                                                                                                                  Preview:.{N...Sr..V..1+.7&q.e.8..:."..^X:.....`e..y..8.._;...i.6....If.....:{...E9..d.SI)..=.@.)...j........9...DUA(7...,;.....oQ.....t...Y..C:@5..tx...^.\.....!.f...I..RE.y......}.anj.(.)X..T..!A.r.C..jW...s.....gG.],.....%)...J..fv.3..d...t)u..B....Trw...Mi.c. ..V..Ete....C.l.&..#..omU.......O..............8.$P\..wwC....n...|.....S..tp...].$.0.q..;ab3.......4?z.P.....PrWJLh..$......R,k..U.uM6m..fG:7.E.......G~<R> U...M....b.*.......\;.,k..l.E..C.i...*.fw....l.V.Le5S.4)Pg..tlO.\l3.....q.|..wj!@.}.....p...z..5.h.'(.:.y(........{.....S.m....%.U.:.WP..#........+.P..X}u..Gn.yn..`'.\2+.{.....&1.yz....8pC)N.(^,..zu....=...Ini.H..%..i<........z..B?...n.E.h....thb1...i.2#.j.B...j........).&.! 4.k..4E....k.*i@].I.N.W.S.a.v....u .<%2!.mL).`4....'..F..A...]jH.I.K.qR.>Vg....|..-.4ofhe..Y.F.|5H.-..#..x.e.l|8..W`e.:).zHz..4...[...A.Wih`..z....F...C..4j.....nO.p.M..06Il.w..5..5G.JM'.G.......k...QTT...Id..(....G>.....^.....:..U...g}...~.@.....`.3<..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:OpenPGP Public Key
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):286214
                                                                                                                                                                                                                  Entropy (8bit):7.99762325353279
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9113E256C8742C78CBE524EC9F5B5F80
                                                                                                                                                                                                                  SHA1:71F2F3B94D4105BAB3D98F05CF54DA9BF184CE0C
                                                                                                                                                                                                                  SHA-256:1F901FEE5CB92650080B9EA11AAE046E0AB069BA8553B818DCEF211C92B0B082
                                                                                                                                                                                                                  SHA-512:B6186EAFDD89BC4229F1A2BCA672FC5923C64D75EFD3242125DC20D4DB08D34EA476A4A76B45660C429084B1EE4602F19C4113F35238E1BD4883F4AFCE3A9130
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/products/astella-6-pre-lit-douglas-fir-artificial-christmas-tree-with-steel-stand-12898935?variant=46604134514847&searchidx=3&lyceumGuid=c25ce927-39ca-4d66-88c1-cedd47a5341b
                                                                                                                                                                                                                  Preview:.j(()........=..P.6..........8..T........}...l..Y.....y....QlA....QlA....QlA....QlA....QlA....QlA....QlA....QlA....Ql{...GG..4...(.....1..vo.O.:....I.}..V..p_...g.o......,.....p.\...<x JC..5h..!...^.!].p.b....x(JC.K5l......2^..].p.J...*x$JC.5j..1...^.1].p.z....x,JC..5n....M.&....p.V...6x"JC..5i..)M...)..p.n....x*JC.{5m......>..=.p.A...!x&JC.5k..9...>.9=.p.q....x.JC.'5o....-.)>..=.p.Y...9x!JC..h..%-....%..p.e....x)JC.W.l......5.....p.M...-x%JC..j..5.....5..p.}....x-JC...n....m.#~..}.p.S...3x#JC..i..-m..~.-}.p.k....x+JC.o.m......;~....p.G...'x'JC..k..=.....=..p.w....x/JC.?.o....../......._...?. JC..uh......q..........F.&.f...V.6.v....;q.....\.q.....<{......|..........2..`....}D..iD.*[......;m...:...@\..mbiS..BMA....r.-..8..c......wS.....AO..MD.......C.. A^z.&.t......ts..`0(]0.7.|/.=...\[.^Zs.oA,.$...1..n..\...#.Q.^...GX..D}......V.B..Q.Oip$.f.m@CN)....R:QUG`....r..N7}.u-..B.K..<.Z./.5(.\}Mn..fY..'Y.....&G.....~.T...J.h..C2...>....S..y"........t...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):21935
                                                                                                                                                                                                                  Entropy (8bit):7.991434665567327
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:122D0F7D69AEB75E7E838FC7A9650244
                                                                                                                                                                                                                  SHA1:63FA29E32C51D327F5BB6F470753A61FCB617865
                                                                                                                                                                                                                  SHA-256:03E1E4DE422E5FB383A9E0CF100FD197848446B28473F11694B99A13BD2D1737
                                                                                                                                                                                                                  SHA-512:DC1DF68D57240735FB21305575B53964396CA4E616F751CFBE19874674A100D6C4546160308004F1AA23E921440A283728BA8C98A2E4F70FE61A760522085922
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.5.QT.z.".t...4R..._..M|..|........(\_.`mS....sl..8..>V.d.b...%.....e..[.i_Q..}U.......er.....b..../=...v..e...Q.}...3..3...]....5.=.d+k...g.......?"2.~D&.#..v&@l'@.tf.<. .....".@wBU.TK..sX5..(..U........B..2g......6N..m.B.C`...P=w..`....OS3q....eY...6....t....ciY....~.k@@.1.........i;...).=...M..%.P...H....1.3V.......$$..(Qx!..+.....g..J,i1\........I.~.....t.}mN...S|.5....&d..I..1...I..N.k.b.3....r.[>..@ZQb$.^7..e....x...S...o....J.(#...XQ...,.\.DfU.....&I....N.\.9._..]..L....v......]k.4FW.T|.[}....0v-D.._-...Cz.Q..C]pWb.#|.<[.......8..nB...<........)&.`...3c...4.....s`......XX....!HJr..Z".p...+.I.{=N.....$...%[qb...C..,.}l.....K.V.1..@..?=.^....t....B..p@g...6..qk..G.3...~.N.T. ...of..5..krB.d..L..L.,I.k.<..rq.g.2.i......u.4.M.:...>G.....3.gQ.H..DS.w..44x=Vp..m.0.....-X?....m:.....X..r3....r.(.g.;.8 ....{B1...........7Z.;>..! .vI...l...,..'r.:^.....S..Q....$O....O2.I.`.....`V..../Vm..`.#T.-..3.O..qE.u...3....Cf...@Me....[...`.%Z..b
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2402
                                                                                                                                                                                                                  Entropy (8bit):7.303582044805882
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:805AE8075CBE6A2838C3F0479CB2FA21
                                                                                                                                                                                                                  SHA1:E535165FEC15D15CAB55105D5D9EFF8E6AA26513
                                                                                                                                                                                                                  SHA-256:5ACF85E046BEE14B64F2BB45ACA6C683E566D14058D285CBAD168BCD90B0A0C1
                                                                                                                                                                                                                  SHA-512:BCE619962EF5C1EB7000AECF622BECE6FB2C14E99C1FA4C3040908941EAA8C0004249AE05B40A89BC8A5DA37D798A34C01020000FBE41559E2725C0ED24DB999
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/files/Astella-6_27-Pre-lit-Douglas-Fir-Artificial-Christmas-Tree-With-Steel-Stand_88c11e34-8491-4ed2-b070-4877575614b3.jpg?v=1724216307&width=56
                                                                                                                                                                                                                  Preview:RIFFZ...WEBPVP8X....(...7..7..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*8.8.>1..C"!!..et ....N.W.[.<._....i..........'.7...p.c......g.....Rz....;.......B;..G....:...................+........[...........7~....h.z...j....`...).].~...L...\.O....7.....#..(.......WI".<....4...,.g-..b...w.o..O<+...a...l.@.../....Z.b2U.g.`..H].......$.s.~.H....9....N..m;.M|2.g...+..&.._.V...`hpY.\.]l.:).o.8.KA.z.b.. s.uz..?].5Q.1......... .k.....6.7...8..4..a.?mx..)....T.\.....R.5.....=J...{w.Q.+..X..V......){QEd.zz...2.....cy..|.....-..{z...e..x-..#J%p|..I.W......`.%..+M...s...k*..f...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 104968
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):32083
                                                                                                                                                                                                                  Entropy (8bit):7.991716849493664
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9B580E3106EB8028FABF5EF2A6B35082
                                                                                                                                                                                                                  SHA1:15D9D0663F0352A8CAEBCA3683A9E7B8C6576465
                                                                                                                                                                                                                  SHA-256:7D97130C1E39964AE69957F9B61F732D0CBA43E68CD65B54661F3EC5FBAAFFB5
                                                                                                                                                                                                                  SHA-512:7A1FB1FB37813B26E965E98B1BE36F619B4804836DD1BC764A2AFABE8908FB248E6E1C9656C97F03580D85C8AD5B82A388C578CFCEC169164438BB86420B2A7A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/sp-fileviewer-webparts_en-us_6c6213c5979e41d6db82.js
                                                                                                                                                                                                                  Preview:...........kw.H.(............8..Lw..vfV.._....e.*@~..Z.k../..w..H.vu.....V..;v..c.BU5....M;...o.`qnx.4eq~..2?.Y..LU.#.7............g..I-.N,.1..0.r..Y.N......l..,b......zi.%A.9~Hgq....yI..(.....<...fl'.M.4.......*..0.Y.OW..A^....u?Y.4.%>..z..f,.'.%./hz+Z}....$fq^w(..'U.@.)...i...x....W...i.z:..T..h.P_..l.|=....K.T..0...}}N.r..MQ%.....W.......QdK}IgL..8g....h..|..p..<Lb=[.q..}..@.VQn.n...T.b..t......Y...x.....#..d!..7pX..*.D.IL(.IJ.....$"+..%Y..2'S2#w.\..rF.....S..I.v.1.@n.Gw....2....U.:Y..^.....d}.@.e..BM.........0.i.|.f.G.hJ....&<)..Y."e.*.;.X.I..KfP..#*...e,W.\eZA..~.-..5F..*..C..,U.Pc.$....B.H.gn.px........"..'U..<#.x*....u.yN.yc.0...MbWQ./.=...^.w..1#!o u.I....\.,...t.....MD.....0.lvG....U.Fb..v.Jy..j$.v.zQb..<.8. P..I......PS.,...J..,b9............vV.*..n.....l.%5......H.$v?O.e^n..........g..0.......U~MB.]....mY..N...%x.0@.B`p....d.p]C..9Mg,.H......tI.g....I,##..>..0P..i.u.!.2....1c9.)<.n...;.cq~.E..kdP.PM+( ....f9.Y.D..t
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14090)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14189
                                                                                                                                                                                                                  Entropy (8bit):5.181666915168623
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BAB08F0F304A99D3E26168A98907AD3E
                                                                                                                                                                                                                  SHA1:450C3BBE9A4BEA64311F27D11ABAE58B0D197014
                                                                                                                                                                                                                  SHA-256:9E4A4530E8484155D0F46F19C6FBD81293B21C8F41F53568E288F08ED36FB34A
                                                                                                                                                                                                                  SHA-512:850BC68BBB96437A0D9F62722F0F671C488667B36BECE75AB80928C83E790248445DCF2C76FA748DCF55882430C726BB52A8EF4E11CCF5F004B42D9D60BD24C8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[32],{2736:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_538"),i=n("react-lib"),r=n("fui.util_175"),o=n(132),s=n(284),c=n(49),d=n(970),l=n(2737),u=n(151),f=function(e){if(void 0===e)return 0;var t=0;return"scrollTop"in e?t=e.scrollTop:"scrollY"in e&&(t=e.scrollY),Math.ceil(t)},p=function(e,t){"scrollTop"in e?e.scrollTop=t:"scrollY"in e&&e.scrollTo(e.scrollX,t)},m=n(150),_=n(285),h={top:-1,bottom:-1,left:-1,right:-1,width:0,height:0},b=function(e){return e.getBoundingClientRect()},g=b,v=b,y=function(e){function t(t){var n=e.call(this,t)||this;return n._root=i.createRef(),n._surface=i.createRef(),n._pageRefs={},n._getDerivedStateFromProps=function(e,t){return e.items!==n.props.items||e.renderCount!==n.props.renderCount||e.startIndex!==n.props.startIndex||e.version!==n.props.version||!t.hasMounted&&n.props.renderEarly&&(0,r.PX)()?(n._resetRequiredWindows(),n._requiredRect=null,n._measureVersion++
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3101
                                                                                                                                                                                                                  Entropy (8bit):7.941075592858396
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8233E605488697CA258D3F63C4906E60
                                                                                                                                                                                                                  SHA1:4CDC21B2C5D431E24F9034AFAF5F06F69A2CB644
                                                                                                                                                                                                                  SHA-256:7928E8414D30839DCFA309A59B253906F85C120F06878D3DC9B555F84AB3B396
                                                                                                                                                                                                                  SHA-512:BE5A6D386171A61B189695D7F839358B227761A8F722374FE37E7DBAEA891AC0F27C197B9250165A62A4547642DDE94FDBF78EA551BF9BB84ABE1FA5C99BAB5E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/2698.js
                                                                                                                                                                                                                  Preview:.....frV@..<......Bv<..U.iE.>W....h...E..EO..A&....nK...+........8.....%.,]}.....!..oR..2.e.R.wM......M.|.lC.=;q.(@[..T...yS.[R..$.....V..Wm..=a.a.m..B!p.....5.Fv......J.Q+....L^..rR.O.?....K..A%..!R..z.._Iv.c..Pb.6j.'.).9.bo.$i-""..;...gi[.*\V.T.2E?....7...x.*_..y..[.~Z......w........<..._i.B.z.=ue.<.U2../........],.~.p.._P..~..HnO..S).d+..lY-'?..@...VOO.OF.....x.G..L.$.n.7.c.t5...!..*g.c......G....\..F....b....D.,..0....l..}Y.;]. ..v..............OiTy..1.........0U..c...z.o\....c.....J:7.....~.=.;..2".....G...VW.).....:..G...]...C..j...M..X.........>.k.:.5z...I9.U......f..R.....K.8....AtTP..-.F...gM...H..E..B.l.f..r......IwpH.h..2.p0.N1A.. *.....Kp..o...4.) .H~....s:..Fp..+..E....G....%1K....F)J.1.F....6.D.d... Pv..4..h.t...]...j&..A`..p..w..4{.......%\ ..K.8.|z...Q....8...6<...'.a...%f...?...0....6..^.D.....,...e..We.J.q.z.2..(.!.,.U<.:.y....A..e....s.N6$...r..z.r......k.gH....{.......M........|...K..n...*.R....lG.{g:W.C?4...FJ..Y....E6&W
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3185
                                                                                                                                                                                                                  Entropy (8bit):7.941369822782402
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DCDF31BD019300F6FB8B9BE22101C2DA
                                                                                                                                                                                                                  SHA1:8C18E9AEC0DFFB3F09FDE15A1D72756E0CE07B91
                                                                                                                                                                                                                  SHA-256:AE64C70A50738E806C9A8035EFF8F30421EC2500F399A1A5316473B6DF85BFA7
                                                                                                                                                                                                                  SHA-512:D06E59F8C65369F0D7F279438AF27BC19755DF1A221C0F76698EA07380FA61D0F6E50CFA577AC7CD2B1555553EE1BF6334138503207637998509726F6D55133F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/16934.js
                                                                                                                                                                                                                  Preview:.2!#.6I.."*79.Z%p..P...EcT.....&B`...,...S.8../FH2.{0"....2...Xs.H3.)...S.S.f`.K.Y..o.w.S..sf.~.DWnL..T..4...7U.c....i.E...q,...y.?...,...T.)X....F!.A.....'...9t....Q...+....I.'.x...F..Dq,...+f......TDD....;.....L...Q..7.^.OV.+3.^......-.s.....A...0[..........4........|2...uw....u.gRd..$.k.R..,...S.0..u#cN.PaE.Y.a...bZ...4...M...1...G.\...e._Z....Q.O..95......L..-...T...k........Cr@..M.4..V.0JV....C.H.7..}...E.+...{I*~...^&7.FC..(.=WB..[.K%..3sU.hT..T/..).3.o.Y....a...v..9._#...3..M...^.+. .?D.b)+=oj..t..h.....C8A.......M.....v'M.y.sH.G.5;.h~.-.....{V._[K.XTq.Y..*..........f..z...{..4..H...W..3.r.....:iLr.'x...=.4..$.'P:7...h*.....%..'..bV.b...s....Eo_.[Z....uf.`....^.1HH.#=...`c...:.O....=.....D.d{).rO#....?.(...i]`.L..=:.,r..eB ..0...)I..w.e.5}........z.....[.........u...T..V.WP.!..S.D.,..l....`B.N..9..5.&J.L%...&D..n.E.D4.Yvm..y...!......X.b...-c...g...k.#..:bJ..rd.r...y0]...1l ....... 7.....n........#.hW.O.2.mk.6q.....If...,.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):20544
                                                                                                                                                                                                                  Entropy (8bit):7.991562930030751
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5FBE2D5F8F931BC57BC005192C7B9F0C
                                                                                                                                                                                                                  SHA1:DA101D2FBA2F9C7B0C25E56CA84C3F783C7A3D46
                                                                                                                                                                                                                  SHA-256:51AF1DCA7A10A783233674121AFF696C5755943F63E899942B9F73C7DE8649FB
                                                                                                                                                                                                                  SHA-512:0932B8AD06B40F31255B7366DD8BA1F27AF3FBA403C2D355194EED968D75200585986557CE724CE8D88E9C4E031E1B5FA41C4DECBB0E86547602F4E91A10F0C4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/DeliveryMethodSelectorSection.ygE4ir3M.js
                                                                                                                                                                                                                  Preview:.....68....vk$B.C....F.l.@...................v..Bm..G=Q.P..s_....T.u...%....v...-.c=..w.....5I."E...'...^_m.FMj6.:.P...>.s...1XPn.MK...?~.-@.?....3.\x.......*6...(.I..P<~..=.E<o..LvS......`.....z...?M...H.~.IS8)...TD3.N...5.op..h..l.Q.....L4.9..V@t...v..d....z"..o2%k...WT....".... Ca.......`..XI_..).kx.......K.O.CYeH[Vu...Y....d..qm.d.$....8S..P.6....,J..O.vxC...^~..@z....KU.o ....0.Z.V....@3..}........E....3...,.....E.h.......P..)y.Q9.....Y@d...[.RWx..7]....Wn..4.Ni;.1[3....._ja6..J.$..}.........,mf...N.'...._./n...U.....N.@.Z..BUXQ.1.d.`.k;...~M..v...c<...M.d.j...o..Bf".....e*.}K^..n...l....m..../.s.HAmk...2M.x....f9}.......$........h*..^L./I...7. ...J.YE..../...i.n'..g.N....x'..x..T..vU...5...@-Mgz..2[.......q...*.A.r.....q..!..WaJ..j..l.Hi...../....H?..S.c.b.kdJ...l.1.W.....:..G.Rj.....&+...[g..]...}....[...b......Orc.{.....hT..?...._|.Z.k..[....b.v7/..K.J..v..S.?f.Cuc.....!.~Jy.}.";}..t.J.........f)..[.OD#..!..K..L.z..FL=.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):895
                                                                                                                                                                                                                  Entropy (8bit):4.5234737226479105
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A65AE170D0ACBFC417E1A3DAD6259E90
                                                                                                                                                                                                                  SHA1:83C8C41B589E9866A45E9D463288BB30D268CA75
                                                                                                                                                                                                                  SHA-256:76A7D32EEAF41ACEC1EDCDAB7176C7C07C7DFF563C4BB15D48788ECC2E849AC8
                                                                                                                                                                                                                  SHA-512:518D7193E873DE941469A7A80FF41E191C38FA1E1A47573D70FBF6C361B61A269EC806DFCFEAFFB06C8D2E24B85927A0FB8413097DFC8EC31204CBDF0DEA4AE9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"s":1000,"n":3,"e":[{"e":"*.fp.measure.office.com","w":1000000,"m":128},{"e":"graph-next.fp.measure.office.com","w":4,"m":128},{"e":"outlook.cloud.microsoft","w":4,"m":128},{"e":"outlook.office.com","w":20,"m":128},{"e":"outlook.office365.com","w":20,"m":128},{"e":"ow1.res.office365.com","w":20,"m":1},{"e":"pp1.prd.attend.teams.microsoft.com","w":1,"m":128},{"e":"pp1.prd.bmc.teams.microsoft.com","w":1,"m":128},{"e":"teams.cloud.microsoft","w":4,"m":128},{"e":"tr-ofc-afdwac.office.com","w":10,"m":128},{"e":"tr-ofc-atm.office.com","w":10,"m":128},{"e":"tr-ofc-mira.office.com","w":10,"m":128},{"e":"tr-ooc-acdc.office.com","w":20,"m":128},{"e":"tr-ooc-atm.office.com","w":20,"m":128},{"e":"tr-ooc-fs.office.com","w":4,"m":128},{"e":"tr-ooc-geo.office.com","w":4,"m":128}],"r":["upload.fp.measure.office.com/r.gif","upload.fp.measure.office.com/r.gif","upload2.fp.measure.office.com/r.gif"]}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (3000), with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6844
                                                                                                                                                                                                                  Entropy (8bit):5.679826565983282
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:63B7B8681A24427C6772A3CCAA097612
                                                                                                                                                                                                                  SHA1:5C10FCCBAEA5A1427AF437C4D530141D2DB48734
                                                                                                                                                                                                                  SHA-256:0EFF20A304CD61DD639D4D86223FFC9DEF98E1D7B49458974F337307142EB0FE
                                                                                                                                                                                                                  SHA-512:B8A8279D0D0210415147516C0ECA44350FCFEFAF327A95EFF208093C7BB5CF5516B1972CB7C3437831F6A6AEEFD4388B40719BEE3F2CCE5D9B1291360CA9ADCD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://fledge.us.criteo.com/interest-group?data=8U5mcHw4dlhKMG1VOGNyQklyNi9TeFZjaDdISVZoMXBKQ1d3UDQvbzNtcUQrdkk2UEFuTmRiYUZ5d29pbktZSzNhM0haWWJ3ZnU3SnFlMFdGb3NIc1ZuaVdRM2d6NnB2UEk4WjQ1R0pIcHFGWGVpRT18
                                                                                                                                                                                                                  Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <title>Fledge IFrame</title>..</head>..<body>....<script>.. function getBswIg(src) {.. const elt = document.createElement("iframe");.. elt.allow = "join-ad-interest-group";.. elt.width = "0";.. elt.height = "0";.. elt.style.display = "none";.. elt.title = "BSW IG";.. elt.src = src;.... document.body.appendChild(elt);.. }.... if (!navigator.joinAdInterestGroup) {.. console.log("No fledge for you!");.. } else {.. var igs =[{"owner":"https://fledge.us.criteo.com","name":"0DE64HxtMWxCd05OY0tNRk16ZjZSTWNxTHFnPT18","lifetimeMs":2592000000,"priorityVector":{"browserSignals.ageInMinutes":-1,"browserSignals.one":86400},"biddingLogicURL":"https://fledge.us.criteo.com/simplebid?platform=us","biddingWasmHelperURL":"https://fledge.us.criteo.com/criteo.wasm","trustedBiddingSignalsURL":"https://fledge.us.criteo.com/getvalues","trustedBiddingSignalsKeys":["ixkD5HxweFZBVXR1NX
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):32812
                                                                                                                                                                                                                  Entropy (8bit):7.995337000066515
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:170281F5143B620D9966394D9F2F3624
                                                                                                                                                                                                                  SHA1:A8CBCD055F001DA13D7262EB5066D158D11905F1
                                                                                                                                                                                                                  SHA-256:586C7EB78B799C6DEA39F1CAFFF4E2CCE9907244988EC860A3775CC9D8592B3F
                                                                                                                                                                                                                  SHA-512:DAA2264806CBBEA69425C00BDF9FE603911CBE8156E3D87FA7116F0F66B9BBA5B0FA2D465FFE7C6767D1235DF4A4B51079B993A269D310182E27CD1A66F82073
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/91939.js
                                                                                                                                                                                                                  Preview:[].12..6|M.}#...D.q..g.bp.*`../.....1..<c.h..R..h%f.q.G....~..&[.. %&...t.6J~.....,..F[.T<...g._.K.V..@.......u..C....@.;.,.|}.4W...._'C...c ....W..J?M...J...[.__...}U..'7..9...a....)b.S.go...uFz..2^z.C.~...|.G/.Y.O.*P...(.~.>.....f.X.T...].hh^1,..x....4kQz.X]5..J.}....7..rv35{}7L.'.....qJm"!qxKC.........m.......s.........|...W.:g....5^=..6cl4...J...&..u&...]......`..zH.)..L.9...3....T..UEQ....r..R..>..gL....h..\...$.&...q..+. 7.R.N0..&.[.nO..B.Z.V.....IT...y....D.^......hA.2!M|m...M.N.N.66.y..B.c..ns.I..'...(..b >d...I...6..........H.k..wk ..#....3...sN...;.k...}....j... ....T.?.(.HY..8..r..Y.....^1"O..}....."..;V..U+.d...zx.p|i.&$`R..f..8w.6...CF.;._F.Y...U.AH3.<....... ..f..X......G]..U....$. p#D.$.j.Ql..M|..bcN.U^Z,...H..?D4..n.8....Y.J...o.q....Z..H..Z..+F.$..|...'c........D..xs...<..c..WEt).7...vU..B+:'.j....?....e.....8g.......1.L.'L.......U....x...-.#............kJkZ=..V..;!...h.Z...w........n...5[..og..FE..V...s...M...%.....MB.b.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2942
                                                                                                                                                                                                                  Entropy (8bit):7.9412796343936485
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5C6883B1242144E378BBBE12C1EA3236
                                                                                                                                                                                                                  SHA1:ED64A2A556C9A0760FBEB6385769217B8DB315ED
                                                                                                                                                                                                                  SHA-256:F85A52B86CA4247B1719C182D813140B37EF7012ECA44BA0B1BEC821D3DDA386
                                                                                                                                                                                                                  SHA-512:72D1C99F8DCCA624FFB35EFE4BEEFAFA310F38A19ED2390501629DB028364A129766B86464DBDB58E6F53D08FE75F2CCD270F00DD70606C9AEA6F80C2E9A22BC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/139.js
                                                                                                                                                                                                                  Preview:..)....E3Nt.....c...F..?...........8.I.......R.p...D|h....).J.;.I.V......k`..^_.~_QK...u.$=.c... 9.5d..K5mAJ.../.....~......$..!t.bwI!]...sH.K.r....)...U.....j....~X..%.9.5.R.*.%...u..F.P.Wx...!.....X.......n)..f.....*W58C.II.....Z...BuT.v.?'/....t.....]j.....jW.....w.....%>..u...zL..11....\..|....c...).u.}...6.'O.$K...........t.p.K.P.V>. ....j..$......m)N.S....c.O..2...<........W.O5...R3.F.l.......Ug...=j..s....]O...g.x.R.}%.a..t....XE~.YE}.....5..5....w..=m~..j8...]|.`.Qp.......g.}.kea...s?..8...c.!!~.....-vL.|.....O....^...H.$%.1y...3."..M...b=....1...f.....S.[...\3.4.....2!.Bh.G/Y.Jj.@B.d.'.."M..%-....;'.<..........P...).Xh..1.,T.Q.i.$.%F..)W{o.....duxNB....t.?......e.......%...d<T..........ER..u_]...H."!....;....O......1....{.&.R...?....q......T. ..........U..A]_a[..jf.N%.(..*Z.p.Y..N3.TU.....?......a.w\i..or.&T..x...)ew.H..'...%."/.L.D..L.Cd,..1b..1>"..........N.J.h.a....R.W..w.... ...R.!...=.q..$.P.... .....*IR|u^m ..y.%.Q..p.J.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4142)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):9804
                                                                                                                                                                                                                  Entropy (8bit):5.19618031322014
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BC450203C75B77B29AF20A351E5B6724
                                                                                                                                                                                                                  SHA1:9BAC401012B8AF13FCA1DE4B9D8F3B79A6E42F11
                                                                                                                                                                                                                  SHA-256:9FDEDC2058B296158E4D21B01F241E90E0FC4B40EDCC4EE9261B21338320C1BF
                                                                                                                                                                                                                  SHA-512:895D58FA8C210CFEB39BB36F44C156031C8688E1DB0DB9555D6A54907DEE5BD3574A778067809A46B4DB3713D0DD6AD6EEE5FC37E4D97AE221885658EF9ECFA6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[350,2125],{2545:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="malw
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2451
                                                                                                                                                                                                                  Entropy (8bit):7.91657115562119
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:33C6D1AC0C9D58278E33165FE6380B7B
                                                                                                                                                                                                                  SHA1:8989703D8523CE04095C8DD92B7B80DA6DEDD360
                                                                                                                                                                                                                  SHA-256:86E193C042A5B54BE56523B8528E420337F0613537E79CE313FA6643D323C6DD
                                                                                                                                                                                                                  SHA-512:C266FEB26A368040E4C1B4A353FDFFADCAC43B0A9EBAB0C348CD440017E3F0DA2ADFD8FCD995788024189987B14C22BDC841EC78412C29CBDB81B8C55B9A688F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1985.js
                                                                                                                                                                                                                  Preview:.E......g.Z...".%H_.Ns..&7.I..|%...G.b..B.f._.....(...A.XAB...d.s.....T.}ELg.E.*.u...^cujM{.@.~bY>..yz......}..e.d+T.jfv7.^....(e.KR."<.j@.B.7..C..o?....&....{....<iXHR.B.W......q..v... f.l.......`.R.5f.PZ.]..K....(Uc...V.x.%n..Lw.*....j....q.u>..!m.">.w.@M.j...DG.........o...Nr.Hi.....I!.b.N...4....Ut.(hW.)...(.?g..7.&D!O.!..eB.B....H.e..A..Q.."!.6.4...@.'.E.I4...D4o.....<.....e...b...Q.T.`d...:o.|.2...9...'C._j...s+!..,...........n...|R%.[....}O.....yx...{..!!KS...!..-qc.Q.PFj....="Q....p.q..c..d........q%%.L.jX.7.v....c.vO.;/.J.g4.'.....6....w...u.....{`*2uw...c..&I..Q.#...\R.......H..*.2...").{&Ov......=q....v.}..a.U......H..j..w......J)V...G=.H_i_.Luu8...'..+.=.f..!_..k2.....<.iM.sX,N.&...x&..A............{.g-.c.....v.y:h6..Z.NF.^.R$o....`.......:...{..4..|.2.f.K;c2.U...kO..'"8.^..ZK/.T..M.[...1KC.UB"G."..b...K..|x....w.}..m....vf.4h....P8.e...9.....La..^....P..i..x(...%...^./.*Z..%.[j.g.a...].'.+=...K*..h.Z.g..&.;.S.C.:.L...Q#.....Y..@p...U...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1473
                                                                                                                                                                                                                  Entropy (8bit):7.863392210800307
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:AD557C27CB2AB4A90E00DC5112A3C63A
                                                                                                                                                                                                                  SHA1:9251836B2E881FFCDF73F1696328C287498B4BFC
                                                                                                                                                                                                                  SHA-256:83A92DF8CBCC2DCD7938EAED9EBAFF471EE674B0C45434ABDA80082C67A1CCAB
                                                                                                                                                                                                                  SHA-512:5CD1DE86A8CDCDFE9FC576405F7FB09EDEA3D2E028478CC54413CD0665A3D47E58A52A4DF43F8285DA61BA871E62E554DF25DBC4573DA19429515674E1DB9DE5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/VaultedPayment.BO3829nT.css
                                                                                                                                                                                                                  Preview:.......w..Q.9.....6...N^...f.}.}..-.Yvx..E.A..4`....4..QX.:D.x.8..5.....'.....B\^...+m....>.9)..W.6...%..<.. .z.....0.AI.,4.G..rH.....@.h..Y...v.\./.H..}....vtWk.@^..NJ.k9......\.,|.uqsj..4...D.......G...A..^..j....}.....J....f..o..#.L..b...'...!.b...m.U...oi.=`1E..C...>..xO.<../..G?....;idf(.|ye...+Ml.....A...x.:YE!i.R...D..N\....<.ZE.j....,.#.a.GT.....8..+..........Q...k(..;.=..}..X7.Q.4|(.....6.p....H......%u......I.. ........Xi/.M..`.P.....X.!]>..]p.Iy.....c.....-...c....X&....H+.<k..M.br........:.3$.3..lOOu......U.._4..R.C.?.N$A.. ..~.......!..Q..L&f..........H...U./b9..R......Q3U...........*gN..x%E.].<U6...6.G."._2eS...X.|....Z....i<t.F.7o......R.;....-.>:.T|......>.j.......39../................ZFw..a.E..e=..&J7.p.. :...H.X1.........Z...F2$.M..v..8.91a..r.r.m..T7...tD...).9.^..P...x[..p.C.+.T..^j.....r.E.. ..&...!.....T..xY.....J...I.AA..C.....].I.".....Sz......$..2.r..j`:..^......,.).a.../F.z.d.`. ...%X|......<m
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2591
                                                                                                                                                                                                                  Entropy (8bit):7.926260333407088
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B6E4826354BF929C0372C6C9297AA8E2
                                                                                                                                                                                                                  SHA1:B4F07C1A3E10BC6E55DF44455F9F3CB03959C3B4
                                                                                                                                                                                                                  SHA-256:9331002ECB56982462C1F8BCB0782023B6BF039A12F76DE6EEDEBAF30F5BA530
                                                                                                                                                                                                                  SHA-512:0F3FE45D406ECF05CDA24DEBDAF8A138557C81C6B5578440FC95D5C7823F885B0E832F1D1DBCDCD86E53FF48520CF20219F194D5AB53653FAF6EBE60F91A9C3F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1983.js
                                                                                                                                                                                                                  Preview:......v.K#)...l..Xx.H.!..........)..?......'...2i|u..f...#.]..JW..0nf.|=].9h.b..].....Opi....uC..../.5...J,U..s....'..f$...36/..I....;....+".l.<I.f..qSw........]..m..r"/...T.#.....f.EzW..OTwH....l.^.-.b...~....U.u.9~P.M...'.:xIS...Y.p.-#....+is/..% ....rd.@.,.....IC.FD.` n^....O..U.9.P... _+#.?.I..q..$R5WB.Kd.e[..@..i....b.b..h.....C.d...o.S]>^.H...T1.gm9........n..+cn%9$.T...x..dOW..".N.V.n]~^.K.fV1.|.-.....`>q.t.k...?0....1.O.j.T........x....-IY......_.h..........v.......[`.Y....n..mmG...z....x.i......R....1. ...p ..!....uL.x.i.'....A..].b.t.I}..8$d.w.7....),..@.."...p.C.T...[+ ....a@.$.74.`..{7;..}r.`0~.`...tr......H.}.>..+...|....^.8vYA..g.O....Wf........[R...a(.....1..5...&^...z.l.n3-{n.5.y.r8.5=a.@R..k..j.~.Hk....hv..Q...k.....[/.M...c......e..M......$?..HWi<Bo'.Eph.....p.N&>..G...z7&..2.w7.6.i....S2v"...`....0..H~vK.nZ....mt..[.:.<...:.. .`.{.]../|.....F..t..~....t..e.<.p.I.1z.y%.&.c<..'.k...::.6...q.HR..xW...eK.....Y..f...A.CH.v...J....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):35486
                                                                                                                                                                                                                  Entropy (8bit):7.982122184024292
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DAFB47CBD55EBDA972B0050FFD8D1306
                                                                                                                                                                                                                  SHA1:2FD71553C798B59B3F979412EC0D45B06A7089E5
                                                                                                                                                                                                                  SHA-256:3F30AE52E616A8D4A23F53082A3B15EA90C6DC1AF3A37FDAE76159A8490E48BB
                                                                                                                                                                                                                  SHA-512:1B4C1F970AC203B47543CBEAA124CEEEB3FD2B657505F33184FADD173F8429E23D993AFD95C7D6195F6CD8FA99DBCC077EF36A7B47CCDF00CA887A9312D2EE90
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/files/10212024-MOPS-1_SWB_Desktop.jpg?v=1729531877&width=650
                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X....(......m..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....p....*..n.>9..C.!....x ....$_...X.f).~.....{......G.g.......................n.>#.W..*....._.../...>....y...G.......?M...o..........].............g..._.t.....<...m.#..o...?......K.'.#......._do.......W._.........7.o.....~....-..............P........~....7...~..{...y....'......._.?..%X....?A.....G....?....E.....?.........../........o...V...=...._P.q~..........?..........@_............?.>!?......?.......q.X?..e.....'._.?........g...7..............i.....?......1>:j.f.3'.~._......~._......~._......~._......~._......|.=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3358
                                                                                                                                                                                                                  Entropy (8bit):7.935549318762915
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4AEB5E232B32FCF71DA57590D23304AA
                                                                                                                                                                                                                  SHA1:9A8C37998187625E855D65AC096D321AAFA3E2AE
                                                                                                                                                                                                                  SHA-256:CDD6869B0836704827FEDCF7FF53A8E78F868AC20307912847B6F58501BC2AE3
                                                                                                                                                                                                                  SHA-512:65648B1D0C4604DCAF4F199017A033C9B1575AF082146D1716F20E9C26BC9D9193739809085DC176ED6AEF78FB2BB0E0C77CCC6544C0C40A813BB49C775F6C59
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/128.js
                                                                                                                                                                                                                  Preview:.1$Q.q.* t.8e...r.;.....r4D. z.4...$""2B.Y..m._..t.S..hF.6$;...sm]@..~....|./..).Gz..._C.O..l...r....<...a...I..*...<.i....&hv6.U..W..3.n%]....A..@...sN....C.F6LPkM&#R.wlmC%...v.."....0d...P...p&......:k>..c.....l......R.6...X.._...t.L.....%p.*..=.......lK.d..?K}...&<n...0yd.......B......uV"$.....!.i..H.B_.O.l.4`.....'{~.....Fl..xoSjZP...!Y.C...V${J.o.T....c.........*.I......./......C....O.G...... .:....Vx^.".5*G......[d+{F.OJ...U..a.!.{...F...2..N...D".d)....B..t3....w..x..(.g.-.i{[._*LVE.]u]<..|...E-f.&........)|S.TW....._."..9...w...Z..n.q..hwg..G.FF..#.....%Z.n...q....nn..F.r%..;..A...i..E....4...f..j.<..d'.D.3.) .....E..J..........G..r.d..?...7."..U:..F}x=...i.n.K.68...2..t..h%#..P..96.'.......q.}t{..x..........zD.k..d.......J...x&.....G.}......c.....Q.p.\..Q|e...o...L.l\@..#.,).A....hnQ{......yB.3I45...S.F.....1...b..l.b.....r.l...W.....g{N.%.P.OU>..%{.o....a.....g..`..{f.0....g....;...?R...N.........~s.....fl1.a./.G..^.w..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):711
                                                                                                                                                                                                                  Entropy (8bit):7.7165765036997405
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FF06A7AEC00BF379EB184681A334D7BB
                                                                                                                                                                                                                  SHA1:7DF9CDD258D2DDA51B81AC6D44CED3D41DEDC3E3
                                                                                                                                                                                                                  SHA-256:5B3B8452B7B83E56524A2EFF7C313F2A19037F7B8729B1B0721D94E6A87AFC07
                                                                                                                                                                                                                  SHA-512:F917824C2FA0B5A98A99691E32CAA1D8C21FDD8E914B691E913060C5979A60E0CCC47B88EFB194FDA4C2EABA353275E0E1503183717997E1FB2488F92AF324AD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1688.js
                                                                                                                                                                                                                  Preview:.k....t.+KI..{........4dC.._-(0a.x..\@..M.!..(.ZS.......a.....#P.U..+.IV.*.E<. ....5...;E.G...Wa.O...G......,..'A..r...c...e...&.8..]P..r......2=.z.6...w).......Nv.....=(..^.....}h.e.^V).d..:}....]w.N...[X.m1.`..A..U..l.4.O.hO?.........Z!..v..f...)...bY.7.M.0...!PA.:...}..2.B..!.....Tr$.Y.8..f.?..YRS....h.......Fu......ch..j.Q.[N..S*...{H42r....=.o.i.r.D.D=...5.u.....!.R..vi..4........J..b....h..{.X.+b.Z....kK...2..^{.. n..........03....g..l.....E...,%..I8...P.$..-<.....G..H....s1Q..X.D........5..DW...).&..c...f..T.l.B._.,.%.(.x.s...{.....d....2T...r"ZI..g1.y.....Q..8.?-.^)Q..R-....t`X]_..].X..o.HF.....4{vg.D...\...&........ ..j.l..U7..W...FD.{...B\U.....O.X
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1241
                                                                                                                                                                                                                  Entropy (8bit):7.83678392365836
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:23EBD12DDC580022E942316CE13C46B3
                                                                                                                                                                                                                  SHA1:959BB6A46B201C1A2F0F3BFA33C407DD2F8E1BD2
                                                                                                                                                                                                                  SHA-256:6EF62A494D1C21D0E90FF6DFAE9C7050C7F468CE0E17C9064A2674F4E2F9394D
                                                                                                                                                                                                                  SHA-512:2744AAA6DDB315775879D248CA2F33C32E0689AA83CD304B64A1459300997618BB0B206AD362C1C2417AF23E6AB450D8C92554378183A9E4BB3F72AEB6450D03
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/42.js
                                                                                                                                                                                                                  Preview:........b#.oC.!..;mZ....?.....t#_....2..R..l...[.....!B.g"%...Z..w.m.!zb....V.ww_."*.D.Ze.JJ..:..v.@.....M.H.\..>..Pg..<..@.M..X.."#....{_...']...)..~R.cC..B-..."c.Z.HR3L.p.g......x.....e.AX._......,m.t....Z..;[Hx..^...C.QT$.0..w.3.3..?..Bc6CT.`.......^Q.1..b.JN....q....V.9...U.nf......0..h......6R./..5m...U.wr.r..C.Jmob.......>"iB].~?V.7.g...eH.[q.=7{.4.O......*v..Vf.0V.Q)....'ul.._.......]..niN.......v.h....~)rl..mgb..Qv#(....j........zd..........K...naHt--...F..!!..F.'a?.T.V...Fp.HU...n....c.....<.._.j....o.~4..~..~&...*.d.....6.Q...'....|.;)."!&q..o......46U...P7.U.m.....)=..%......C...T.5.8.O..+.W2.eoU4..{.......e....w.tIM.>.c.I.%./...g8.Z.....N..c.<....4I)..1..).....y.K.......]80.k...v.q...I?_.T...fU..%73...T...h....Z..#...W...<.....Wm+,.hd .&.{.iT..:....ZX....F.0.0).I4^.K.;......Nq..*.J....<......x.....@=.6k.z..y...]T2.Y..7*.r.k.wL.86..N.l.k*...........&.q5.... .#h.*.g.'...ddr5....r..A...5[..~..d..O.,lrYd...e.).
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1715
                                                                                                                                                                                                                  Entropy (8bit):7.902600514585318
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:170A0B4FB5665F32D0815EC8E7363FDE
                                                                                                                                                                                                                  SHA1:8DB1D86A4441B36B50502590AF97FF8595349A1E
                                                                                                                                                                                                                  SHA-256:A0D2C6F58348A8BEAF359B1B2A5645BE4E92713EF083796A40244B1623E95B2B
                                                                                                                                                                                                                  SHA-512:105F2A89DB04D5573E17EF7DE939C6C9460E4AE957D32E734C95A1F11390D829A6500F40BDAE5CF150757A4EC3E90BEF1CFB17DBF68B0D5A8D9E2786AD61AFF1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/417.js
                                                                                                                                                                                                                  Preview:.......E...E$..........S....%O9....u.....XwX8H8........%..W.2...e....O/.^....[...7.)N]m.E.;.y?...@......"T..Z.H.]..,.m....T.6Fj.l.P_.......*.V....e......u.VE..g.w$*.......$sr...*.,..m......-8n*.A..co*.xE.W.....j..,jSB1.....W.d.9[."[(.CM.V...u...g:....2..D5.k*.E...tb.......,L....w.8.Wa.C......5.$.?z...dsnb.V.4Q.(l..?...I.d.x8..c^..T....e.*{...~..+....e.*.`0s=pY...[.....z..1G.S.M.....B}..E.}.:..J[U..n.....D...c......z.n.........-.4."..T.N\...... Kd.D{T`.....QW^.9t....o.?...t...X@.'...RE...>.....H.D+.Ec....G{........X?B9...p...........|.}.T.._....T..k}.`.Pnf,....[....S_..T..e.. ....u.0@{..7.B+%d.?..p.8...;.J....)...w.7?.?.C=.....|.|.....c....+.....O.....m.1..R[..^........{Q[.H...yJ.L.y.Ax....9[........6J3z...Q...V.:..Z.u.Y.Un1/...$.k..]C.84..~.wF..B.a....u...q...r.UK.^o..}Z:}.........k...[..Cp9%q,.'..C..Y.dO.+.....P.k"y].bXf.]....y.$...BPQ..1L.M.<)tz.h..2...p..N.]...-.VY....i. W.....GW.(.|.X.K2k.C7.lz..Sa...N..J......,.BP&D...d6r..5.P..<.{.rU
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):17958
                                                                                                                                                                                                                  Entropy (8bit):7.989573856841189
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7C1B95501C32512DE97A920D1597AB0B
                                                                                                                                                                                                                  SHA1:8676024861C39100C09546F43C9A4FB9345CC6FB
                                                                                                                                                                                                                  SHA-256:24357AF27E2398214C777FF0B79F99F99154B0D8A5894FBDF8218F34A03E34B0
                                                                                                                                                                                                                  SHA-512:B769FE0550881C8F35385C8DC2BBC04D2B56A84F6C70CC0AF7DBC04503C6448C4CB3EFFAF98A02CEC2D90A6F277D7EE974D647608BAD9BE0912B3EFBFEE0841C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/main.css?v=166438946934636876391729663352
                                                                                                                                                                                                                  Preview:[-.......!..8..:._S...o.:...9..%K7....@.,.....!....f.x.).9h.9.....[|.t......%.4............v.@..@......2.. .Qb\..F-c...1L..n.v."*....;.C..jMg....Q.:..lsp..>.[.*.........og.#.y...T[....z..N.W%....'....O>z.0_.[..-...y^n.y...,....Mn.../c.T....5....%.V$-.r....-<..E...x^.g\.1a.'X[...\....f.5......g..[.a...T.vE.)..45}~..u...A..=.=.o#..i$#W.5.....|.4.7E.....1...y.?....j.j.Y..ZxM.Ln...kJ.+.Ip.....T.....rGX'R..%I.Et=*.X24.9..W..0..A$..kUp^.>F...ol.......k..a^..b....*.w5... ..wx....(.0.M.(......q("...n...s:..p.{"?r.R..=1.gge....g3.[..?..M(d..u....F.J.....c.x2..e.E..t<..R..M....>l......B;..q.Ye........l.I...:...~mz.W ..x....u.]..\.e...5.,]....^..H.L.......E.T.P.\.Y..:........?....[.m5.'.:..m.i..z.)x.s.;.$h.f..,..fI...u.. .....X.E=.._d#ZaO..l....9.kr.1ppH.E.P...u../O..4.....`....I..et....... y.([.+.dfW...~.....e....Y.9.n.\.]........Q...2"*.-./..S....v.^D..aO..0..xY..aa.w...hJ..)6.o.][...m..^........j 6..V..FjX....M....N};./..Z.Z...L.S3O......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2273
                                                                                                                                                                                                                  Entropy (8bit):7.905391357561628
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:90FFC1D7054B727A113B2A153E9CA857
                                                                                                                                                                                                                  SHA1:3B1239855C264BCACC401C267980C30175C16A93
                                                                                                                                                                                                                  SHA-256:C90DB2F325BEBA64439697D3F7BEDF9DC79357FA50620420014CFAE6ACA089DD
                                                                                                                                                                                                                  SHA-512:AFD59072C6B3149538B87306E215C8AE9BA65AFE578A1B05796D1FB538C7A176D4BBF51F3443AF976D5C181C27DF2E3E279218524883936901D74B1A91E8D99D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1153.js
                                                                                                                                                                                                                  Preview:......ns.\N......U...If...~.Z|..r9.9uz6.F.3...@.K...do...Z~It.a.x...6>.r..pN...u..>.I.|.aS..:aQr...N..........A..[.....;.p@m.6. nR....m..........s)...sl...,h....'..]H..?:(...*..v..D..1...o.%...Q..L.....]M.j|;...v..A..".X.l.1Z..%6G.%...zV%../......oG....$..q.....vT|4.y.P.KTi.b..&.J.RE.5`i...jI..x...Y.Zf.YF...v.U^S..*.I.Y......o..........y..f.....+..e....c.......t.p........UD....V?,W7.c...RgA/..].%.:.x.hC...?..`.lI..,......`#D..f1H.~.n.G...I..Qd...#z\.N.{..s.-..y..wO.^[..R..&...G.n...T.c..j..4.."..F[`.A..k..........g..pD.....(..wRI'.Ara1"..npN.b..Oqv...0..s.....Utg1....J.4h..g.....e...R.Pl%.s.a...uk1.{..M{.L......8z.z..m..wel..p..xp&E.J.w`.!M`.P..k....M..4...G..h...=D..H.W...+.uv..*..w.x...>,.|...1..8..k.mP...e.e#M.F..ce..[#a!.......?..4n8%...$..)`.?..R.z9QH\f......,)c1TER.F9.ON..K.<.v:>.m........`9X..T.i......(o....v-.{./-.Z..e.UVm...._......BF....?.,.....1.R=.D-..l...*.P...X......j.*....6..t........i?....a..{.....DQ..1..^.j..c1.....'.._.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4719
                                                                                                                                                                                                                  Entropy (8bit):7.950882220692496
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3368B3EA173E7C6492EE7EE2509B17A6
                                                                                                                                                                                                                  SHA1:E80E0F2070A707E0653823818415B875B3AD7C62
                                                                                                                                                                                                                  SHA-256:7DBD19670B9B26E480FA6E9513382D60F113C0864F84739E18608365058952A9
                                                                                                                                                                                                                  SHA-512:7988DA168F804A01CD0100ED4FF5F57138963E557E1D26B1D4CA739C61486B7BF2B491E2DCC3FE4E611A68250FA0234147B4295DE0EE4AC3D423A7EF381C6BF5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/29281.js
                                                                                                                                                                                                                  Preview:..7Q.HN.....N..X...iv...("....[8GH2..O.....Sd$. w.rgzgF.FUd.....O.u.....j:'..~.S.$..].,N..J..8.tO_..:...x.;/..!@ j..UU. ..F1.p..4..K.eX=,.{..X..........JZ..wk..!. uG.=...).jY.d...m.0.g.*..i%6.~."]...n.... .9..U..JAi.!/..W........;.......`.n....i.l.C......$......k+3...".....eM#.OQ,./.. c.....3.....Zg..?.V...ZL..p.`.E... ....%.<._=..p.............b.j.......A..B...v.a:...a.I...mv.U8.1|.'a.W_J...).O..|Y......:..c0.....'....(...3e.....AZ,.....w;.t4r..0...PG......m...<8~.s..@.,..I.afU.. ...l]G.yM.....w i..../...?M.&.r....+..<...*....?d..P.."..... !.c...a.O.@r,.O!...uZI.....V..rLT.8.9.h.y.F..hK`.%`..(Vg..Z......iI.h;a....mw.#.(P.Vve@..K{M)..?JagBU.."....;.%.:.Z...*...%.....h.Ly.M.9.j.1..0|....R.....1.R!o..8t......t...e..........1.e..)s... .~v/...0.@.b..p.0...Rb...C.aSD.8.....K}....(._.<..."...xQ.`he...F..>......|,.D...\>.O..b.1-d$..8-%. ./#@..60..U.....(C %..a..1.i.h*..J...l..W.t.7.&~(.B...bK.h.=.'...).f2(X.......p..r.ag.9q~.....8...ik.n.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4252
                                                                                                                                                                                                                  Entropy (8bit):7.960192101682321
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1E97447C943CFFAA378D641219BFD5C8
                                                                                                                                                                                                                  SHA1:4DE6DB1F74DD11DF79E24677964E1E10494B5409
                                                                                                                                                                                                                  SHA-256:55B28F6FD25152FDC8654D04AD2480F0FC2732726CF098A635EA683C83EA46FF
                                                                                                                                                                                                                  SHA-512:56DE2165958FB28A2B820DED844532D00831BA1A9BC966374C9B78A25C480642DCAEAA4311118EFD2749D76CE5DCB27DD31006D45B28ED6A4480FE1292CD5DC2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/56.js
                                                                                                                                                                                                                  Preview:.j?@,...........kX).xd.J.2B.Y...n....@(.D..<6q~.11.'/...NX....BL ......,t..2g.O]C].....lAx=&.i..:..F....[...T.<`)...VU..Xk...T..P.h...jiI...J..Cf_O...t..iWw....p...$...)g..t..ChfB......"../..Z7....c.@.!.n...g..,.;..`..g.V..e...}.<..V..8.8)...~#W..Z.....Yr.r..b...G.)%.....#.{..h....(./....P#m.-..;..C.J.. .3...x...}p.......R.3[d.].....B.n.=..D4.LE0.vb.@....W.V!>J.....3..O...h%..EZnR..@......&..CDqB.....^..?.`..h...u.....!Kn0............F.(.~!.Z\j^.(.....1Lf.x`;..o.g.[)....q....iK......,..Q..gI.-cG...`@*2.:.....;..l.X.o...CLf0.C..d`...q...UC.....p&.$./.6....]._.E.].d.N.^.......7?.......Nl>.$<....J.............W3T...vhR..uC..._pK.+6r...MT.)3js=.%`s...-..s;bS.&.pj.'. ....SAQ'....`...N.h..a...t1mf..B.E..{h.h...H...`.l#.3.<M.y.#P`~p.6.[...$F,......b.B.)n.5.d.7...>.Ra9.s^4...h;5..*Ul......_.h.=Cg5'.$..P......t|`:.3.r.2.w....G.&(a...:(.?.<......w.w..; ......}.s...Vg.U^..^V..[.l....#.jZ0....N.6)....l...R,.c.`..<+.M.x..&...._YF.~...-.QH+.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6123
                                                                                                                                                                                                                  Entropy (8bit):7.970794052378432
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7D02A71F1A6A70AF8A91CDEB54D46A7C
                                                                                                                                                                                                                  SHA1:AD3CF1E42FB2C7AD2B99DBF33A4FCE87D6066649
                                                                                                                                                                                                                  SHA-256:0291681E51CF6CD50D5CA247631E3A0914030FBE2A577C074E4C30949C8507B2
                                                                                                                                                                                                                  SHA-512:2F84C51122DFB2B86E86AB8A2316D5B5AE6EB1DD44624F059789DC937FFCD1C19FF38DDA636FD42F852785B34C788293689E78BF1F81680258E8E048A085CC53
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/metaosfilebrowser/16.js
                                                                                                                                                                                                                  Preview:..N#.....<v..Z..d...W...t.[}..T.MkEk..E4.....f.sf<B.a#$.......a.H.QJmn.6..0H....{J.F.+.2.8|B..52..VU.J..1k.ze..Z.T:........?....y..*.[g......0....`.P7..i.z.I..0..Na../.3...dr....m...c...@Ah..r...{....w......hgIse..?H;.9.G.!3...G...C.]._.Qx.nIF.t....d.....=1..B.4..../..i#{U.CO+$e..7W.'.....0...Uf/.......8........e.......&..!H.(.....t@!.......c..;e...l..M_.c...Q.0...}=.......@:..M. .<..Z..2..S...I..SO.#/.8C~...o7...@...z|k~.0r.e{...<_..z.*W.~.....j]...>.+?...6`.f.......N.M./...'..G...O..M......{.?...#v.-..Q,....l..........O.........]|..I|....'.[,*./.........>.!..z.....)..bW=[..f.rf.1..{..St]4{...g.Fn...._]..I.....Yc^.9ZB..<...x....g..).p..-t.11...(E.b...M...}0.Li..O..o(wVsB.y...^.}.)..C.l....$_{....L.j.......QC....G..e.3.O{+d...~'dw.$....A..(9...h...Q.:.. ..i1a.....a...j.W....0.v.hc.o......A..."u.n-.........J,...OzLj6...z......@^t9.A2.v....o...8O.`..5!.|...\j.d...y3.(..e..e.h'Y......@...gw.....4(...Q.o.,(...7..A.:v....`....s?..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):17712
                                                                                                                                                                                                                  Entropy (8bit):7.986778706155539
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:59D8882955ED695BC438B9A27349A9BD
                                                                                                                                                                                                                  SHA1:3F99FAC5B324C177D536217C75A81D5B774A01C9
                                                                                                                                                                                                                  SHA-256:6B70B40ECE3438C97F4595B6C984567379CABE0E4F6C72AEE71FB7BEAC1C89CC
                                                                                                                                                                                                                  SHA-512:40346FCAB54C23574FBC70B5728803286036D8062F503CAACBD402E6B4F109E2DE20CDD55BEF92F2B1D1EC69D3C2C90E5279DF1A80A8EEF68789B79621F17EC3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1769.js
                                                                                                                                                                                                                  Preview:[~.1.6....k.VEQ.I.2.j]...W\..D.L...%|.:YF6...S..#..........'/.2.{.VU....h..1B...Or....*\..........S...4E;^.v.Y....R...S.^.!6I....Tu.:.y.l.qTS...${.t..../..Y.._...A.y*.H.:`'9...|U......H..y.n....N...c.....X..L.#.....f.ZQ..Rj\|s...f..W.2.:....&..)ZZ.......V...K..>.....*...T?.]a.%J...)...Qv.r...p.}.}...K`....].......(...}....@}`@jAR....QiS.:.....-....[.rS.(.c....p............q...^t..'.B..o..:.f.......Gh...(.]:9........Z<..e..P......j5imT..I.....7...!.........o...5`.S.-).*M>...M..:MBh.w.4.V.......&......J#I.b.J..3....W.T.x.y.........t...Xq...&.c.n.68..3....K,..P..F9(C......s!..X...1..E..SH.uA..+{.9..1.<...b.C.T.G..C....q.W..).I....8>M..C...j..........=x...]..V.....Y.)..>s..@.0.y..Z......f..0....YRu$8A51^.D0R73.!uA...3...I...%1GD(.v$.?#.......8y.i...&Rx.<....r.e8..lR..o.-l..B.g..e.(.PP.W.5...;....<`?....z...e;.b8.._^....%fL<.h..6......3..h/..Ui......\... `...C5.......yv.<7.,^~..rx.'.rx......\...^..f..Rk../....h...U.`...._..YR.q.}.3..z5
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):13639
                                                                                                                                                                                                                  Entropy (8bit):7.985537117520117
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CAB0C77C217DA3A4F3BE82AB305D6F95
                                                                                                                                                                                                                  SHA1:F0826C3A49A27CB5D2D22FE2974943DAC973AA13
                                                                                                                                                                                                                  SHA-256:F58C77A1822784358DC92C9B79CDFE03A20D0CAC77020354F52BA7308313CCED
                                                                                                                                                                                                                  SHA-512:FCA704D8F946424E91C80342B73804EEB5F80339F8386563F74966B2E27D0E00C359EF868B5EC13B2171439478C07EA0CDED37A842ABE88CC3D9D25FA0EEFFB0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/295.js
                                                                                                                                                                                                                  Preview:...Q....R.j...,.1:......M....y.d.0...]...)....d...[...%..'\.AY6,w..YSnS*...9.^.....}}...T..|.\.t+...,...6.K..J2&.ej.Qzr.n...s[`*E....eS....R.9..../X..k.o.{O4M...W...E..<..Cm7-..r......KT....~.S....x..OD.5r....{S..|7$B.Y..\.AH....... \<....F0.. .Z...2UC.l.j..n...j@....g..:g.....2..$.d.;.M.n..2.q#C..m-....:.&...B.@.....n.....XM.d..-..O..t..el].k.'H....m..&..<.K^z.O.(.m..eC..Y.h..#A..s.F.NP.a.U_..2....q....u...[.c.e.k.s....A.q6..G..C....(:.~.5...W[Y...>....4O.@.1*....ZT..ZV...].K\....V].4.....G..,.O.E..|^a..Q.\@M.....e...........". ......8......(.wH..h..d....h.N..N..8`;C+.{...E..l..SM..V.rg.C.+..2.kW...#.!...y....t....+...R.Ey.5. ..........a....u.U.U`*l'..O...Y...K".,.8.C..|.;..Ka.3d.R.R:.{..-.3./.*e..RkU.......-.........BF.Q...}.F.9./P...Tu.1..Q....0..\kLZ.....<.v:..8..W}.LeC_...J...X?3.5.^X...U.G{5.......'72...rX..r.z.%...f...'.\...=..c..........'F.i.+..H.JF.Y..@..?tN...2"IDc...V^....v8....S.gd....:$R.6.....&.....!........aL..y...]
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):712
                                                                                                                                                                                                                  Entropy (8bit):7.670503332524969
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:86D91D875BDD8B806AFED12569D6DB51
                                                                                                                                                                                                                  SHA1:3C653E5C689B08719400A8FC86EB7614C3ACE422
                                                                                                                                                                                                                  SHA-256:2AAB88C0D3628B46DAFBEB326ACDC9C981FD54B04B66EF3B06C34453FF6F7827
                                                                                                                                                                                                                  SHA-512:6013348858DA71BF4B6C3CDD223F7B2D18487A2BB5153CD7E9E76A09D02B22C23D8E196B207E4E12E511487CFA5F9B28576601CE3B865B8A800FC334FC1CFF4F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/89.js
                                                                                                                                                                                                                  Preview:.......S......].t..F....w.>.@..Y.............w.,I.0....[.X......5.h.mK;..r.%.DH.....u.p..]h$..4....C7.mVJ.?...D.sA.@..~.*..b.,....3O...n.....;.A.#.e....4bB.<."9..(?0..d..1..%w.G.*......HKO.....B......i.T....kd.?.#.%.....7..w.X."... ...!..'.T.n..u%.!.f\q...3.!;^..[...y..{..+{......\<.^mv...7.8.K..XH...Z.ft...-."[...}.Q..CX...{...5..YN.H......$...q..cj,_..8.8..o4[0.I9H....t......g..r\y.m.J.k{..fm&*.0....,.\.# ...{..w..'z.L..t0...).d...;!.\.....8&..Y*.!>..U7..*..-.UY.uD...Y...6....~=....w...WO%...l.t_g.z..NFyA..I.6XzwI.^.0......M.0)....g.....ts..!.9v..{.-.....E..A..&..+.z.T.H...@..F...Wk[v.%#A..f&........3.I........_..a..4......r...._....R.i....=+..L...p0..N.(....F5#.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 3106
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1219
                                                                                                                                                                                                                  Entropy (8bit):7.802829743497531
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BB29297666B34C7F1142874F52292511
                                                                                                                                                                                                                  SHA1:79FCFD54B69B1CC7E68B935B5EC81E488C3F0E28
                                                                                                                                                                                                                  SHA-256:FA1E0CD6181CD3E59B32D60588300242D97484051115D414CDE798001A51C330
                                                                                                                                                                                                                  SHA-512:F40E94C44505C112E17ECC98389C648A44C83EEB0A667E7556EC678CDAFB5C066B832FB07AD81B538D56F2E3E12C02C3C4C068E798F59BC9E567276C7937EC98
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_result_dark.svg
                                                                                                                                                                                                                  Preview:...........V.n[7....?.7.v.1....Q....FA.E6..F,..\..8..b..!.-..<..yp.C.............p.......}.~...Xt1....p.yxXt..v...?l....px.........vOw..c......~....p.n...* A.j..b........GX.h.I...c?.0....q...I..>...af......,.1J.....5!;..PLR.4E.pf.~..PE1.L.a.H.B+..f....F..F0..y...s0EK.|..)$.....P|(...x.%F..A.p/y...4...:.......L....A.!).^..f...l.....9...UZ.E....D(}U..9.......d...J.zT...Z.P..lB...>..h..+....H..j.....(T.b.)..}.PcS.........$Ar......#....@a...IN..G.I...eb.... . .I,}}..Q...-l...<.:.......,P.Js..h....B..TK.q.s......x.4L...AW.[.. ..Z.T.......1............<l.../...DQ._.mR.R.(qe..6..X./.....Y.....Q....Z&.-..J.....J.W.h.<....2...(f.....J.....$..T@.[..FZ.7k..B..G.#K.r...Y..Y..`5[.(.....J+.....+..T.-..:.`..v..m..Y8W.V9.......`?.Q..$.L...t..K...4II........Gf....9.K^._^..TZ...:.he.V......K;>....&&..I'Z..z....L.......'.ys...!!'..A.'..~..q..!..[&.&L....0..F*.......0.T....0.Fl..p26.&gN.}...lmO.e..V.jC!Ek.v.....H....5.s.q. .I.!..K*:..........V'..t.....X..m.b...fi.v.....0C.'.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1006
                                                                                                                                                                                                                  Entropy (8bit):4.836413942661106
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6E0DC54411BDE95A291A6933C2C63209
                                                                                                                                                                                                                  SHA1:F30E131D08E18B436566A0DD51FFC008E3AE42EA
                                                                                                                                                                                                                  SHA-256:3B20F1DC4E3B8C38FCB0F84DE3F9379124802EA313DAA293382E71DA116042B8
                                                                                                                                                                                                                  SHA-512:DB673798EA8D75A153ADCF2EADFFF0C21184CB6862F3A6D642948C3AB1442E1FBF64F217D5761BC7F5207355C065518ED6B15AF4E1DED19DD72A7F090FF5D147
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:(function () {. const { currentScript } = document;. const script =. new URL(currentScript.src) || new URL(currentScript.getAttribute("src"));.. const appId = script.searchParams.get("appId");. const environment = script.searchParams.get("environment");.. const srcUrls = {. local: "http://localhost:3005/dist/tc-plugins.es.js", // local dev server URL defined in vite.config.js. staging:. "https://unpkg.com/tapcart-capture-kit@staging/dist/tc-plugins.es.js",. production:. "https://unpkg.com/tapcart-capture-kit@production/dist/tc-plugins.es.js",. };. const srcUrl = srcUrls[environment] || srcUrls.production;.. window["tapcartParams"] = { appId, environment };.. // Create a new script element with type module. const moduleScript = document.createElement("script");. moduleScript.type = "module";. moduleScript.src = srcUrl;. document.head.appendChild(moduleScript);.. moduleScript.onerror = function () {. console.error("The script failed to load.");. };
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8900
                                                                                                                                                                                                                  Entropy (8bit):7.978387117421072
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:530BDB4C03BD0CE2796237397A732B11
                                                                                                                                                                                                                  SHA1:8F066B0131B9DA63C82B9663CEE16D3BD0D26FA4
                                                                                                                                                                                                                  SHA-256:1C2C994D22FBEA13A2EEF8AB8733CC50AC27597D20D2BE5E655D4536DBC76A30
                                                                                                                                                                                                                  SHA-512:BB9F27E8C2F4A3D44A65368386C5ACE1F2E0A294281F3FF3467DA16E6659183C95FF42953C5CEB9331E8672FA766940DB0F5C2CF6AD51451BAD1D6DC6E294963
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/113.js
                                                                                                                                                                                                                  Preview:..w............Y...iC....!..R.....E)}...=....U<Bv..j..E..0.......q:.."Z.s....>...[.[*..U+...cn.!.L..l..?..o..9..Ki...ARBL.z$.&.O..].m'..<.."^q.uk.....]/.b.i63...G1;7.$!..U.!.......\.7...Y.S.R.......z..y.7..G.....$."....n~......$q,.?'o..uNM..T..qU..v..DbV...2...jf.I.o..e=.!..;...&..Ea4y...Q.c.....wf0J{..PW#..,A.`...*mo.W..."l.h..Df.....y..Q......abt.y...<!..2..i.~e=...`W..\.a..I1.O.?..y.Q]..p..3U...v."...(......y.x+4..;g....Q.4.v.0..">...z.......N._.V4..>)~...j...t`'..B..;.......!.(..E`....9........Z0.$D.*s......Kyb......aG..Fc.RA.d..!(.Fw.},.2..c..9%v.U....z....e..V..Me9.....H..&.6..Z...Q..+.(t.9HV...T"Y...(.V....l.A<C..7f.........yicg.4+...Z.G..}....LF.O...u..qV.&JL......7E>.7tK.P.......-.W..F..z.<..7.....Z....U...]....EgE...,..'4yO,.)V]..G.>.%.l....G&.7U.!O*...I...5....r........~WU........)..-?..I.R..j.:.Q&..W...`~.SBxS .'.....U*...KF[..g..; .j-W(..7>z8l..WQ11.w.I.}An.U.......7.[{..M...{..1g.ebC..-....4..^....w..qI.L...b...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4146
                                                                                                                                                                                                                  Entropy (8bit):7.953100158572882
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2E8588C474AD52D6678370B851833D91
                                                                                                                                                                                                                  SHA1:1BE1AF1AA6B74E0F9317B0F78D8CD159D9B5F947
                                                                                                                                                                                                                  SHA-256:B228B1BEC31CC1EC79026873CB581B06D40DC32AC1172C26678DC0B24E9AFCAA
                                                                                                                                                                                                                  SHA-512:9D44840E92F21B56C16E63CD01B6ADA862C52BB2E28FABFB9E33E1B5C0B52EAB7BEBFD30638DC90247505FD1815D30A1812F7D40696B921484CE16FD332BFFD5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/31918.js
                                                                                                                                                                                                                  Preview:.X-#.......)..M.....!.....p.kWo8..k` .....jt....h'........7X.kT.....^w.Go^......j&.;.|..4.$.i=]znG..c....o...X4.........?-.F.. h~o.y..a.T...c^.U:(. .......!......c.'jU..1._.z.?.=..q...z..C......0Qz...1....k0...G3....~......~.o......\.2.M..."..$..b...}+..k..d.H.H.=.3..n.6..]e.Ley.e.@.M<7..v..4=..(...\O. Fyuk\.B.M<..._...iOu'.u.6.....}...~Fk..=.]..Q..a..i7..D.^O.....C..}.\.....j.......P....x8.I...p6S@^.....K...T...=s.....@..N...d...zV-m......N.z.?.pn:.Z]q..R...]N..`.7?N9h.k\..J.....|..<*(.>.yd...Ig....*.N.d..I....I..l.g.....@.\...d..e$.m..;....?...V.\..J...s.~0&.).;.......~/...5...{)fI.A......D../d.7....+....0.|V&=o0..-....'..:.....;...U./.pB.l.&....."..1.."+qHdJ./.`7|6#.O..c..`.\.X..LcV.p..1.....o.H..>.....ly...f.?q.-.D....+?..0..j.x^..IPN..).F...0E".P.:.k..).3.../.... .........o...G.........;..`-...aj..b......,.^.F.T../..[.L....1V3.b9V......~.O8K?2K.a.Y.Mjm....<....V^,:...R...._....0......_...E......L....../..s..I.....j
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):35300
                                                                                                                                                                                                                  Entropy (8bit):7.980605219836948
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:AC5EDB25E37A0906F886098FD033CED0
                                                                                                                                                                                                                  SHA1:D3983BA29C39C4D7260F45068B762DA6C4FB2A64
                                                                                                                                                                                                                  SHA-256:B505A3F96A0D3C722D510DDAC8E4CBF75A36042E02E54CA2813E04724EF72192
                                                                                                                                                                                                                  SHA-512:E0B3B9EFA855080D489CCCAE245946476983A22C26AFB1201B1721F97BF597F15CF9C7BF2004B95E762D0ACB7B5B3D0F9330D2FBD9B944BAF9A8750A02372CA7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/files/10212024-MOPS-A2_Desktop.jpg?v=1729531877&width=650
                                                                                                                                                                                                                  Preview:RIFF...WEBPVP8X....(......m..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 L...p....*..n.>9..C.!...-. ....4.I..X%.O?....A..?......d.%~l.g..;}..........u.._.>....3................;....?........<............}o..{........?.....|.....U...w...?.......M...c.3.g.......?...}.|......s...............W.C..........?.z......y.....?...x.....~My....^......_..:.9...o...!........._....c.G._P..?......s.7...S..k..6....=B...................~.............?...................m...........?o.R?..g.................g....................W.o..u.....:o...LS..0..o$.=k......LS..0..o$.=k......LS..0..o$.=k..b....x.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 691
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):353
                                                                                                                                                                                                                  Entropy (8bit):7.367175497799484
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A33A03075FE4F8BF8991E82B5BDA3A4E
                                                                                                                                                                                                                  SHA1:BF0D5AEBB5259ACC06D9E551F204019158975E3F
                                                                                                                                                                                                                  SHA-256:988DAC8D6CB89DFE6F034E081401620A32D053590B74E519730BCCFACB385479
                                                                                                                                                                                                                  SHA-512:DE13CB38CAE3C566999AD9C627973022CAC3707F31739811DC3455416060EBF6FE77E6BE57A5C1D4B13F85909028DF108DEB667B1611A19F83EA722EEB9106F3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/48_1.5x/genericfile.svg
                                                                                                                                                                                                                  Preview:...........RMk.0..+.;[.gl..0..^{/i...$.Y...Ov..e.ad.......~..9.u..gPW..g..m.....|^..V.z...,...'....)!DF l...c....Z0.V.D.,.@.Q).......m..+.....N...lC:N...S.b.:..F..-.....t:.....Q..R..`........j...q..P6.W...|._?.`....A.6.s.^.h.!.z.[...9...*..&...(|.:...Q...A'...lR+.(w.$qR...aQQj..$..(m..9G.C."...Q.G...h.h....I>.,.|..cs.......M.I.h.o.fp.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 640x640, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):123750
                                                                                                                                                                                                                  Entropy (8bit):7.974009245921154
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1F781A45B9E723DA5B856306950429B7
                                                                                                                                                                                                                  SHA1:051F470F55E141302CF92D1D7295D9048D1F1289
                                                                                                                                                                                                                  SHA-256:2142082F103031458D0B7634BEF1568D1756FCB2A93F9F61440F75AD08B73FC2
                                                                                                                                                                                                                  SHA-512:982D74245658EDDB03F208AC4EC4950E943D350A9351ABBE2ABD42E949C705ED495E40F1A1D9BE02FD9B5D7CD8A0AC4555C69D5FD88171EB2E4F8C3812B62FD6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}.............................................................................................d......................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):429
                                                                                                                                                                                                                  Entropy (8bit):7.4975783039750095
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B45EDEA7162C7104A1244E10EA3D6374
                                                                                                                                                                                                                  SHA1:6FD76A8235FF1295ED0F3C5705DABF5A393A275E
                                                                                                                                                                                                                  SHA-256:3E7C6EB89AF353A02B8DBC992122DF5B919472A6C0695E11B95217044C57CB5A
                                                                                                                                                                                                                  SHA-512:D1B444561B4986AEC85CAAA22237159BA021282A8E5491490B5F5724C98809C2E2F4D1897ADB0C793ED9319C6AEAB8BBB8675AF0E8D2F767D15FC82A35E55100
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1557.js
                                                                                                                                                                                                                  Preview:.C. dS../S.......h.6..|#..::U... .,...X.k....V.@.4.6.^n}........../.K....V....#..'.7..;...p....A.....u....b.......T...r.F%...!....%.]..j...GSx.e...V.....~w..........i.n..!5.ow*.3...8._.."?)^.[..Z....t..Z.I.x........-.%i..........rY...K.&+...1831.......8..X...$.1..)*f......'...w.MUaC.TM..g.Y@.3.E<.kC..*a.L..4q/.u;..../dF.IT}..IQ:....s .W..tW>..9f1d..'.X%..H..].[..{Y:.....h..?..H.e..F..5...<.%......vp...N.......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2833
                                                                                                                                                                                                                  Entropy (8bit):7.924294537313912
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A49D06DAB073D28B07802EE5956BB159
                                                                                                                                                                                                                  SHA1:C0351D8A04C439E9096B001363B8E87CB6BF3127
                                                                                                                                                                                                                  SHA-256:54058C3C86D4E5384A953DC53356E7BC6D5F9F5F5F74341DBEF9C69932FF309B
                                                                                                                                                                                                                  SHA-512:4EF46E8DB00F843997F812DCC91E43679A928AB282DF2973702C30E06F04BE360822D2C76F3B258A487B6FB8AAC3830FB7FE34F3CA864A0317E451587FCDB027
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/2145.js
                                                                                                                                                                                                                  Preview:..!.,...+..f..//.JA......^..,.R..!..h.3.f6....B..*.C..^.(...?..S4.g.^....X.0..4S.N ..:.7.W..b89..+.....uK..?Y.Wq.H...V.jZFg.b....5....R.i....E.:.9.).4...".?d...'.....g..{....E.QIri.......*}]j...=...n....W....^.b...b'/...........?..CyI>..A..Ui.'.)T.g..K..8.......l.X..p.c"........?...n..Q..r..B.t.X...l......,.eR.I......w.i...YIZ%.(...v~....iy.J..m{..........s.A.v..S..8_.O....1.t..@~[w.u....".%..z&...]U..=.?{..c=.6.Y.n.`.+...rV!$...KF.l..M,6..k..2xd....p......y..^..Yy./h+r.......sZRd.U."..L.....9n.S..=..i~...~>&k..#&..e.H.T.....%?..=y.]Z*;,.}+.lh...].._>...7U..A{w;}....v....~....}..n.....;#}[.wjZi.....a..7.....#.....^o.p..bv.._6..R..+H.d..F...,..Q.....Yo...........J.Kb.62...C.H.z..U..w.7.<Jv...<-...Pl...J. . .......K.....7......,7.-..Z%.(.*...u`.M..#.f.L.e.........Z.;s.@.Q%`..%.......<...{.........r*..|.q...,...y.}6.......X........pE~...`..~...._..'c..w."p..:.o/...........|.V'Q..1..H[U....U.F.N...p..o._C..{..."|....h.~s...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1144
                                                                                                                                                                                                                  Entropy (8bit):7.841335548192168
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7DA1F084F76B9199AB5017B19FFC08F2
                                                                                                                                                                                                                  SHA1:6CBC7B225FC66280A9E6A32ABDF708E2147B0528
                                                                                                                                                                                                                  SHA-256:D0A55D25F51005A227B4E712E6147A4F09132C3393A494A7F30DFD6857AA0391
                                                                                                                                                                                                                  SHA-512:413F931DD343DDBCF0D01C9B231583D221493FFDF43F827B47EFC2D564B76C52EE60B6F0D8475DC9A6C55287A71D53958F44E237D7B5A7588FE448919785F55B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/288.js
                                                                                                                                                                                                                  Preview:... .\....J..#MH.X...s...|0...1wGR...6..u...b.T."b.JJ.."5aS..{..q`"Qw....G.$...(N*tl.(.._.^.ah..............G*.S.3F1...K%..).F.....e.3.].B.....1s.?.....w8..Hn}.yvz.... Oe.U|.w..y..>..[L..\xp.SS..=..!....2......H.k]#..Ri........R..o....j...)TB.$.<.z.UPm.....P,k...6.~...N.O.%9.I..wz..|Cl..1f.'..0...........X.Y...1Q,.....3..S......N.).A.D.."....4.".....*....%}...w.XT...We.*A.....h8..LY.-..~.........&..5L.h :....m..4L.(.$.Dkf.D..y!..,0.&tb..7N...1.A6.n.|..t.....M...9.............G~..O5..,Q.'.3}.......0..u.'.0%..5.0...z3hM.s...xP.5-G...........Q...y.B..1..8B.c...w.V\.....[o...e.m.....*..F*..%.x.....$...G.l...b......,...M.rQR.k....*\h.(.H}`o...5E.5>~...m....0!.3.f....<W..!...%[jX.............i .VH......p.Hfv.U.8.. ..#.u......C..........{.q....S..........U.}b.t.Vq.d0.B$"......YB.......a.t.}j....?6.._.[Z.ew.x}u.qDP...$ojNn.X..R..j.]..(tD.?:...f..A+...-..Ov..Z...l.(..[.T.0..._.V.\m.2..0..d:..uG).'.ZY.0.e%=i...`j.....`z.......8....FY.'hZ.F!.RG....`
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):18105
                                                                                                                                                                                                                  Entropy (8bit):7.989253053589461
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A212191A3D76365F6113273B6ABAC518
                                                                                                                                                                                                                  SHA1:DDEC202C946974CA4FAE3F70D7E144EBCEE6F45A
                                                                                                                                                                                                                  SHA-256:0CA42F7512DE21C735B7FDDE394362210D6FE73F078464D56B456B0162BB08AE
                                                                                                                                                                                                                  SHA-512:3D82B4B8B60AACF3A4DF0D7A43D8678313328B0D07492BE705971FB027BE6F2ACCD070F0B3072950E543DB15F460A0BF8E625488AF16E4B560A9D185CB5D0A70
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/222.js
                                                                                                                                                                                                                  Preview:[.<!.2..A.HT..........Md.z.K...~.6.9.8..F.$'...VE1...Y...N2.P....V`^7.u-.....G.............Z./M,x3..W..f..R.k.X.#D....Wki..V}..\..L..........~.8Q%@..H*..z...O............Tm+L....;.T..g.g....5.jW@....<n./..N..0...jU..$..WWo.J....#.....n.{...V...AU.R...o......g.l7............0"..DJe.3RQm.......P .j).CRj...Z7.W..c.d.hL....F....l.x.Z...'.v.AA...S.l..u..y5:.|..!.U;3I.g...".......4;..n%...c.0.\.....+<T..........+..z..4...5uW.5...].|9.6t..l.R.,..tz......n.l.N.~.ciu..Y.^;w..%.v.....m.!o.K.rB.%..X}.X....Z.[S?~~....P.....uC<o....)........Uf0.Gfh.{JsI.T~...XPq}....}..nY.C(...Y..&.....,.}NlT...._..5..\GJOP...\.........Mu.[.>q.Y.f....s....<.c.H...Y.")]M..(...mNp...#....:DF9ZT._...-....n........GW.Y.l.o.//C..l...<...W.R../..).......z.k{$mm............6..uW....w^.q.V...}...s...o..o......W..D.&.%f.5.&]..h.....;w..?po.]+.&y05....|.i....Kp]../...B....o....\~.KA.R.v.o.s.....3%n..........\9.....0@..D.~........GeHNw._.m".........Q...& ..... >\....E..)..`..,c
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 166845
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):46085
                                                                                                                                                                                                                  Entropy (8bit):7.994136666201548
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9A759786E8A0F66EC6E918C0AEA83DA0
                                                                                                                                                                                                                  SHA1:208549325EC5EF5C95BB742A1DAD29E70840BD26
                                                                                                                                                                                                                  SHA-256:56400EA15C41F4E65C12AD37B06C5E43E1BEA35B3BE388FFAAE9555807FB714E
                                                                                                                                                                                                                  SHA-512:EB5EFCACBAE4B43BAE8C83D18DF49427648384F15FBDFC9A650935C9950A5D2532D39DA537524CFD7272A60B75F41607A5DCF9CE8FF97ED597BD8037B7BD273E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/sp-contentrollup-webpart_en-us_c2a2c815c601f58aa941.js
                                                                                                                                                                                                                  Preview:...........kw.8.(.}.....C.l.$Qtsr..I..I.......D.....&)?"..U...).....{.......P(..U.I....nq*..O....-.......|.'A..I.q.MF...}b+..F.d..J.1.y.m.4.ZSuU...gQ8......"...<.1...#.2T.<ICO...d....eB/M.$.......D..I...L?..8....6....L.......<%...9./.....(.C.....".E..8..T.>.."MnC....DdNr.9M.#..Ns%...Uz....xF...|F..W..!*[...ic.DK...P.....a.+...Z.d.....,.0.<.!q...O......b.g$Z..c....8...)...0N.eF"%...2...2..f.g...jDnI.C...,[.9Qb|...(.o.f.....a...%(C..Q..(@.4G.h.&h.n..:GG...C.....r....t.n...CG"(G1...Y..^.../.h..'..E....H.EL?2.yB?|...Cs.~,..>...X..GC...ei..R7.....%q....,c.z)..S ..Z.$_..@.0{.......0...x...^.......(..r5.x9i<..5bP....I....0.^.yD.ev. .;.,...|.s.. ;.. ..?....G.CX.q....ohlP4v.y...7IJ.e...q0,...........)?>..Z..Z.....v..p,?>..P......!...$......A._...2.P...I:.Gj.......<..!.f....~....y]..=..ph.*.e....R..,.{{..M!..|.L...I.L.4...?..>..Z.Q....h.}..kP..lU...V.MK^...Y.'x..%]..:6...._s..L..#.q.~..~,./..G.~...s..+.,....'..;.1).O.~.`,..~@?.op.5;..*<..G
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4330
                                                                                                                                                                                                                  Entropy (8bit):7.954182314076571
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:739230915EDAB29C1317191C8B5349E3
                                                                                                                                                                                                                  SHA1:181DE4B0AA16CBA4116D8ACBB94897A63B652E0F
                                                                                                                                                                                                                  SHA-256:3759886127E049935623F1D8A3CA21868206DF669E3FDC21FD014B6DAE021149
                                                                                                                                                                                                                  SHA-512:19C66CBCB742AF74673FBAB82B9F19FD6DFE184C01FD5D8E23C2235AFD41916AB2338BB123DD69883387DE1B555C4FC6E9FDA0E2B14FE73E9D5F43FF49FD9C43
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/430.js
                                                                                                                                                                                                                  Preview:..6.,.x....jB#.g.Z,.....f.$.fZ..Q.A@......Y.e...>s.T.D!0".$..J.......,o=...R...#k6..`'.>...+V~y.I.=...0.+..$..z........m......p..z..S}u...9..z.4..&..}3..y.j...V......~....+ivW.b.59Y........:.....Su]...tu.....Z.r......w.A.....H.76J...3._.h'...x.O0...g.V.?..'-?..k...9...'.X.+.T....._E.}4*.GE*.7.$...h..Q......N@o.-...V.o..S..N....0..9..c....y..../.$...w.M..J...(...g...-g.A....$...j.@@Z\.p.G...S).....!y...3..q.G..._....K..^...".P...........z..q.j.....+l^...3....N}E.s..`..T..8;V..h.......(.4YP<.........[...x.J..7,.....,.8.m.x...|YT.0.8.4S....d...<..1Y...}U....N....T7...4...L5.{.}.*.O.5S.%..=..B{..0.J.z.}..`.w.I......O......*oxTY..]...v...x.6..'3).7q.....Z..r5....)z.U.b......4..e.RLoK..h]B...I........U*..v..}...0.k.hA..c....@0d....xE.rqe1)Z..#...[..4./...=...&[CvP3...#..Ha.........W..w[..*.r}..z...<....:.....b+....^...n-.W/F..0.;.5.]M...z..&0.q..^i%K........L.P....Sm..&olBJ..H...g'{.......F.=....g_......k..P....!7.x...A.N.Mg.....j.'..../
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2833
                                                                                                                                                                                                                  Entropy (8bit):7.932652282028428
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5335FCA84192A0BF62D86DCFE055EE09
                                                                                                                                                                                                                  SHA1:ACE01E100A153AB38AFEED82BEB018F46E02B323
                                                                                                                                                                                                                  SHA-256:B1E3F4E5BECE186B602D638F8C9A82B013A056A70EE93F82690F410AD8366286
                                                                                                                                                                                                                  SHA-512:E7AD5A97779CA7D0ADF952D4531DAC4390381EEE43C637CC6F6FD4D94DA660129124BF962809C89102AF692C7102EC6E868EEE438EDE507155D94904339536ED
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/159.js
                                                                                                                                                                                                                  Preview:.*&@,.....l.5..!..D.3.!.6..;...4.cq.P.).../T!/.3ld.%7.f.k....B..d.;......B.Sg".f.U..gW.h......g.mU.Yl/..j.;....Q.O.m1n6..w'.iE/...U.JC-.[%...y2b..Te......L/....;/{.`..?...>'N.[..nz^[.K.@.. .....N..;.nfNV.#...K...C.C..v...@.a...:..............'..g.c.;v...]...7....j...}C..m.......".R...%X.rx...=t...0q!..cS...F9..zc..w.3...4.1.. Qc..h.....qF5.h..l.@..p..bP...N.t....AI.=..E["..aP.&d....ZC.5ek...T.......:...h...@.v..>.T...p....|.....q.J.A+R./?...;..3y.....f....../..7...]....vg9s0,....l.......?..a...Je>. ......o.... ...U.....=..0.....e.)...|&..jw.tQ..j.I..i.Vx`.g.8g~B"j.3.u..4.3..{.x.j^..(,.#1G.r...e.1....k..........>".....R1..|......j'.${b_9&.>...wF.*...$...l...cR..l.....0yI8:.Yi`.w.&j(.p>c........P~e."E4G....P.....`8y.._.......a"L..u...h........["....[.S..s.}:..H{..x.......r.WJ$....Y.V...\u@v3.;.......A..f....k...m%c.(..G.$...s.t......d.......~...W..Dl}.W.......O..%...A.Wh..'..-^}...$c.t...O.E.{}....>.j..lSs..v6....f.Z.z.E...X...x.S....u}.2.'
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2918
                                                                                                                                                                                                                  Entropy (8bit):7.933794106403761
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:236FDEB276004F030CFCAD0F42AF99DD
                                                                                                                                                                                                                  SHA1:56E4C869F560440EF602DF1A7EFFEE018681FF8C
                                                                                                                                                                                                                  SHA-256:6656CA2AC6CFB5170645D18915AD3431EB62F83F64A7781D810488972564D7EF
                                                                                                                                                                                                                  SHA-512:36848EADD61EB3E194BA5A50CB2C1ADFFDE0E8A8776F3B8C316FC39366A00B7C0EC752B3D8D3776FE142FB88D9CF2FA945407007E2ACADA4C052C0D239657619
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/74467.js
                                                                                                                                                                                                                  Preview:.73QT....l...^...;..U..(...x]p.Q.H.% ..j...}.ct.`.iF.X.#...=]c.......m.jT.,"._V.~...J...l6.....Tu.26.q.>...=.r.......2.5Q.$T..[g..$'?......L..Z...O]P.Hk.5..^.. 'ht..m...o.T/.....3......O._......\"{.%j..~R....x...S.`X.........l...w.b.....m...e.>......Y&.4.....v.{.q~....?..g.k?....B..Q.....}.~....c..e....4....`.m..>.~}[......U./...R-,Oc...&.-?_.u...\=..U%]z..L....BQ/0......V.VV..]...Tf.....-8..O...,2|.R{.d..)I.......Rwf.Y.>I.d}.Ta.C~Y..........V.]/8..y|.T.!z......_u...:n=.-.A..Y.....i...F...3.N..{G.h..`b+.S%..Dn..Qt.QW.aGO[....P~./|%p....i&...Q....)w....!vU.\Ue.k.Mn.K.k....*z..J... ..]%.O.qdb.SH...6..+..D,.P...~....t;}W.\..J.+U....M.;j&...z.>=.2.O..>.}...{..|........$.......v....Nc.KI..\..&=....G..{Z..9..0....e..X...l....b....)U.g.*'F5....R...i...n.[...t.04\.Y.;.p..0.*..5.4.o..K.>.[d......(h.NY...G.U.....K.1.........Y.8i..|8.....]P..o}.g.q.pgBj...P......v4u.....Z...G..j.t...K/....h..>H.=.. ..;F....+....0..........N9..N.O....)...n~o.6.....9.>/J.\..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 112 x 112, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):423
                                                                                                                                                                                                                  Entropy (8bit):5.389516388428603
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:31E34FEC40A4DAB3EF2954E78DB41CED
                                                                                                                                                                                                                  SHA1:AFFCEFBD807EBF2A46E1E0BA19D4F9940A5226D7
                                                                                                                                                                                                                  SHA-256:A483A67511346B69EE0EA6AEFF847C0A8543938467E9F800AF14667F687ED86F
                                                                                                                                                                                                                  SHA-512:69C3CBEF160974B245ADD28B9CCBCB7BE238220494ED3CC6C51BF15AE112A6959B5550DE80C537E4779C225FC679D20692BBF9BF72FC466852A25139235C70D7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/s/files/1/0633/7105/1167/files/checkout-background-color_2000x.png?v=1711575937
                                                                                                                                                                                                                  Preview:.PNG........IHDR...p...p........K...$eXIfII*.......<...............imagery4..'=......pHYs.................sRGB.........gAMA......a.....IDATx...... ....*..d..q.T`.9o..C..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q........'0N`..8.q..............G.......IEND.B`.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):14612
                                                                                                                                                                                                                  Entropy (8bit):7.9871856180113925
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0F55A20D20C31A4F9A7A775B14F56BCF
                                                                                                                                                                                                                  SHA1:62E3491CC2F8CB1DBC5C80961D9C8039D824CA4B
                                                                                                                                                                                                                  SHA-256:EC928F7157B58C9930A84AFBC32AD89564205D9AD6129125329A74462751EE07
                                                                                                                                                                                                                  SHA-512:5E6E2897E4A482CA7B23B8EEE69C6E3BEAE7EF09DEF33C2FFC1FE7297B4EB23B1B6EEDAB77F4841CFBDD8765C4F307032E8DD4FC3E870C7228B86B3BE352E6F5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/metaosfilebrowser/27.js
                                                                                                                                                                                                                  Preview:...Q...FQ.iK...r...Z.p......w.T]~tS.3h.wv..gc#.=.#.vG....s.X%:..F.$'}.gn....a......;..b8m..........<.././........:..i...].4t.r....._...U._LE.~...a.]....0WQWU..F.....<..(...............4.._u.....~(1.iw.S.._g.d.*.W.ps.n:..N}.:Y....`..Ny1~..Y.d%....{...L)..|.....p....._......5...T.h.)..!T.p......H<....)J..#j4.....?..I...9cj5.&8m.Z.6..v.;...b.;.....O0.....[.J...r"..6....%..8....C...=.8LZk..P..&v.jc....-.....z.3sA..}...o[yl2.s_...y].Cl.v+....vyq.#|.1...$...Z.qh|..>P.....6....FA......v.ov9.n.v.......;.....0.54....<..:t.?\.........../p<zH..0jv.{...Y.<8..*.X..@g.6pV..i..<.C..R....B.1........[...'B......._<....nK../.|....".I....9..0....?b.Z..^..Jr..a.....2.....V<cqo.?...i..kye..Cm......HX..R..}..p7r..fT.h[.:>Z.F4..L.....iV..>&]!.tW.=....AI.3.s...2.B....\._.......2$..R:.f...xd6H...a..F.t.....p..>.'H_.3.....iv..b....a...)/}...jDB.....}.X.....w5it....2..u...U....\b..a.0."......zU...al1.....N..W...y...c........R(.So....@b.W.U.[.cFb.3P.......6t`..[}?H...5....h
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3673
                                                                                                                                                                                                                  Entropy (8bit):7.94477889291557
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0F87BCC37F84A9EC68071D10F96505C9
                                                                                                                                                                                                                  SHA1:90CD28A702435AC68A9B8E05517CD431F348217B
                                                                                                                                                                                                                  SHA-256:2478AF5A74BF8674A0BC87FBF09BDAC45865B933AA807759E9942938EA8622BF
                                                                                                                                                                                                                  SHA-512:BB0C0C7E82AE7FDA9267E4EC6DD5AD4E19A8C2F212F75D26672745DF446F74239153758CAF5CA30C93853BE845FF889AB7E024BF38313824E3DE5416FF913412
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/170.js
                                                                                                                                                                                                                  Preview:.;/...........-.....!...O...M.s.P..e...h{.^L......,.;.Ox....{oV.h.t4)...K]g.q....!.fu..na....{.i............ye_...E.\.k.?.f.#i..Y2...`4..e..1.AZo....4.p.*O...h...P.k.*..0..8...n...8U.......}kO.......g;....H.[.......L?..-&!.V............0...ZU.;.!.'[....tW.;.`]9M.....ZK]....nQz{...!..R...._..........\o...._...[....L.o*v."e...;6..g..P...0..:.96t...}\...ti.'9..q.r....PX.F=.C.3.3...k..qg......U...("...,..P......wT.nD%...%...a......}...:Y.'.!.i.^.e2.PR.WAfnJ....T......S"?...!..rI...[..I).\.....2yzL.oSY..;....h.v.>.J...pc.7...Mm.fM...g.......$.....e.o..w?z.....H..K......Sb........5[v.....sQJ..\..:-.]Q.D,.....#]93..b..?...@....u.s..:..kB.M../.'_....VD....%.....+....s`i.]1.3.$r...K.j....yr..n..<..Josa....8..].m&.1.6x....>..g..;e.<k{....[..r..({.......]d./9h#.~y3R.&uB....[..3.=.[..Q....u...Y7..i......j.?....E......(..".@.GBZ..X.........E.$.7'..@.:.z....6..C.z.......P...:.MhHl.m..w^..X.....J..y....A...N.....kyP..#."r......#. z..X..8.}..4......2.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6337
                                                                                                                                                                                                                  Entropy (8bit):7.962961375685775
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C0188B1521F691B6EBE38FB5C2B0436B
                                                                                                                                                                                                                  SHA1:C38B2A6D5DDB80533EB186A0F71D8D9339B117BD
                                                                                                                                                                                                                  SHA-256:C478207503E399773D4E91C34584384024D47EFCF3C278CAC019769F7CA6B747
                                                                                                                                                                                                                  SHA-512:1D29BDC35F85B92B7A50F86F2D8358013C1FECEBE9E12D04E71797C5076DEE34B90F187A736791D142C06E3D446118AD79579C3D5279D141B8252825B4772995
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/112.js
                                                                                                                                                                                                                  Preview:.fe.m....5.....(j....Pg..p.h..&E.I.z.C.w.I>..~.K.?....lc...Gh....g...}W.|g.m.K)%G .%3.......V.41.Wj......Z~I......3.(......;.U.M1.."...@....[!._..........Yyw&..v.....Rg.@Q:..Zu.Z...{fi`.....Wji@:.2 ..#..S..SH..w..^..c.Ix...v.....{/..P...Q|..hR.cl..%-.v..G.4.:.7.C.a.....W...S^c......V...*-?..:e.C.z. ...?Z.`Zl.$...+..........I....0h~.js.y...|.(...{dj.j.=....S*.M#..U.......^.bQx*...eX.....&`}% ._.H.......5.og.jS9~./...`.....TJ.N..B5cT#.N.^>..Q...f.1..zT.....:d...@.}G...;[ .:..2m..7u>\W-..I..'$..hV..g.Cb...8..7/f..6.d..n.I.v....G.7......\.?X...k....]...B6..|.P..ej..5g...[A.z.p..`v.ZP...G....... g..!.'.f..\'^_.N...ui;..$w?|....-.....D.|3..h......A...MS...lAb....=.>...Q.wP.........)\....@.`".p<.Z.A3nZ.......{-`6+.X.f..7.c..!.x..X.......`...K..S.I,P~...H.8.S..v...5.AS..m..U_O....=&.A..i..n$.]..=-i...DH2...[...D.....>.lO..eG.v... C.~.T?..:...........j'...Zbs.P...m.IW......~9....I..........|S...{......`.l.o!Cl^.i./....ETuB..B...o7.P.2.L.M.....X...#=...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2112
                                                                                                                                                                                                                  Entropy (8bit):7.909782928820197
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:AFC7167E91C83E94BC0405B9779F93E4
                                                                                                                                                                                                                  SHA1:FAC9E2FD32025949267BD5E9F6A8E6A263A64915
                                                                                                                                                                                                                  SHA-256:61AD3650E672977F5698D6743084F33053E6435249822AFA3825A22C86A6B34C
                                                                                                                                                                                                                  SHA-512:1F01183709FA8DF904ECD1A49DBBE1A1417C12EE18F8474C15909A98FD9D46FC5EEE445A5C3F6C0F58F1082929121AE94C2974EC595DEF86F5789DF42A43CF6C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/2177.js
                                                                                                                                                                                                                  Preview:......v...eI.C._3....B.g.U.G...+p.Zr.q(Y.^lZ....(O..6s.......C....}.6.hB.*Wt.......=.I.as..a.....vR&.++.25f.'.y...X<.H6.)!;d[.j...;y..\....w....A2.Pu-/..R..k.J..\.........p..+.X|I..p..8^h.."...W1.E.Y[....Cd.V.....]`..*M..$Tt]...H.d..$.)g..(k6.c..k.9.yPF.$..U6..Hf.P&....7........k...#...S.*..d.dVk.F.y@.wNY4...i&.e.I.........#eKM;.S...J."rQ..ah..9.*!.e..3./../......=.g1j.......8....z.%,v..L.g..vn.Pf._..+.0.D..%,..S..n.V...2.....P..G....)..9..7&.+..2/..&.x....O....pR=O.. H..]...o/.....U......5T.0?t.]..K..S...K...E..N{Y...:.....T..~.W...m.27p.>.!...m..u.-..B...(.gm.G~.K\d.....s....Tf........%..`..E.....W...{.7.-...h.@.^....&..4e'l&n...t......Ke.FQ!.B..$rEj.y&Jz=v2I..:w.k.9_."+.........Yq2U..7......;e..%z...CP...m.U;........5XW?..../.UI.9....,-..\....:....o.D.z.o..=.)..J}....R ......?..:......U'Y+..*.c....:.(.;./?..m.b..hR..!Ahl...`...O|.I7+....I..p....q."..]......m .^.};J...Y........).t..h.FDC.=.8...S.....Uz."..e..w.~.tD...+.T.>.....p....2
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):938
                                                                                                                                                                                                                  Entropy (8bit):7.801232996708758
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7ABB0E1DFCA435FD879BC1243FF0567D
                                                                                                                                                                                                                  SHA1:97A5EE4B4C1699C508A1B9685B20185D70F9C855
                                                                                                                                                                                                                  SHA-256:A518975DDBB7870DD0D41598211CBCC1118BC9B43D6D50CAA1430809DB1F4E1D
                                                                                                                                                                                                                  SHA-512:036DFA5B4007B38C4BA79CCAA1EC1EBEA654B0F5D9472890DB16DFAA05E0DA084F7B911224C25A252F8BAA7ACCD00872D71D147E8BB607A48D280CC121126AA0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1731.js
                                                                                                                                                                                                                  Preview:........pY.'...4..o.3yD7@..pI...K..|...1...&.).........-.>.L..i..'3o.....H.m$..*5Q....Z1J...YS..v...&....Ww8.w.......]W..$.Z~!..v9..+.....8B..+\.I<.u.,.K....Qa........r....>..R.....b........,S}.!....W.I.zM.......%s.om..F8....lg....f.K...l...+..V....Z..w.E.G.....o......2.b*r..I..#kx.W.{G....>2..OH.E(.2..&.t..z.s.I...K...`......:.6-.[9.J5d..`$.wv.q@3......E..u.G.........I1Nfr..pm..%.!l..LqG7,.K..9...'.m.5!X..~.h...\ .7...agm...@.,K..........;(.q..S..Ra.sY.$y.(.G/!MX.sMW.'.v.....mb.....<k.!...x.Kz..N......$....#>.3.2,J.4...\..k`C>06.s.T,.s..eG.#.y.D..;.ka2...d...d...I..yD..mEg..c.!\z..D..r..l=X...P.p..........>TZU..=.Yt....iFI.y.Rk.;K..p.+.'V.#r. jz.D._.=Z.\(..Tg...-K.$|HtX.....`..L.A.?.\.R0.,G.q.?.C...^d}...,v.".Qs.;.....e.._......'.ZO...Y....F@...=h.r.....V2...T%.h.C..<......~......'b.(.m.T6I!..{.>..G..Y.R..X.CP..E.a..%.{y".;..(he...[......(d.]y1.2ij#BNk^K.3....|b...Z..|..?:.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4347)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4453
                                                                                                                                                                                                                  Entropy (8bit):5.026111412125192
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:AB5CC8A5ECA71229C73A0E0E4533FA71
                                                                                                                                                                                                                  SHA1:380D85CBC5440DCCC0E3560BCD5F2B1B1900A0C3
                                                                                                                                                                                                                  SHA-256:E18E5FEA2DC82265EE822AF0FB9059ED01133DE70C12CE7E559C49B3B62206A3
                                                                                                                                                                                                                  SHA-512:1732F7FE84059FBB841C1128DDB8F13FE54E996BD393612E6C218189F6EA65715FFB071D761579CEF993D89EA4F235F92B5B1E4B2E9BB9E7D88FB2E0DECB8E7B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/os-search-results.css?v=93718395236406313381729663288
                                                                                                                                                                                                                  Preview:.shopify-section.cc-apps.section{margin-top:calc(6 * var(--space-unit))}.template-collection .block-section,.template-search .block-section{margin-top:16px;margin-bottom:16px}@media only screen and (max-width: 844px){.template-collection .block-section,.template-search .block-section{padding:0}}[id*=pr-reviewsnippet] div.pr-rating-stars>div.pr-star-v4.pr-star-v4-0-filled{height:15px;width:15px;background-image:url(https://ak1.ostkcdn.com/img/mxc/star-empty.svg)}[id*=pr-reviewsnippet] div.pr-rating-stars>div.pr-star-v4.pr-star-v4-25-filled{height:15px;width:15px;background-image:url(https://ak1.ostkcdn.com/img/mxc/star-25.svg)}[id*=pr-reviewsnippet] div.pr-rating-stars>div.pr-star-v4.pr-star-v4-50-filled{height:15px;width:15px;background-image:url(https://ak1.ostkcdn.com/img/mxc/star-half.svg)}[id*=pr-reviewsnippet] div.pr-rating-stars>div.pr-star-v4.pr-star-v4-75-filled{height:15px;width:15px;background-image:url(https://ak1.ostkcdn.com/img/mxc/star-75.svg)}[id*=pr-reviewsnippet] div.p
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7026)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7031
                                                                                                                                                                                                                  Entropy (8bit):5.374216989446999
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CAF4F696099A5D50D1F26E8FDE23C49D
                                                                                                                                                                                                                  SHA1:C9DE27A5D60508588852AD60B607046E4FF81786
                                                                                                                                                                                                                  SHA-256:F6F09F3A821784EFD25B8090967028743C3FEF0082CF19CE53C9CA2EFF6D1831
                                                                                                                                                                                                                  SHA-512:CA4E2FB5D85EE4A195DABFF9477F37538AD2F40D8C40AC3D058370782A8F5EDB059AF45A83F6B281A13A9C0B22FE6760B849B9B999ADD57C9222A3423FF366B7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/173.js
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[173],{2255:function(e,t,n){n.r(t),n.d(t,{registerServiceWorker:function(){return S},registerServiceWorkerAtRemoteListHosts:function(){return D},shouldBypassSW:function(){return I},unregisterServiceWorker:function(){return x}});var a=n("tslib_538"),i=n(8),r=n("odsp.util_517"),o=n(9076);function s(){var e;if(!r.x9.isActivated("aa190528-cd3b-4289-9bcd-bd2f50bd489d","9/19/2023","Use Nucleus API to get target hosts.")){var t=null===(e=window._spPageContextInfo)||void 0===e?void 0:e.dataSyncClient;return null==t?void 0:t.then(function(e){return null==e?void 0:e.getSyncingSharepointDomains().then(function(e){var t;return null!==(t=null==e?void 0:e.d.results)&&void 0!==t?t:[]})})}return!r.x9.isActivated("42EE11F3-BA1E-4F0A-B6C4-7382F86A68F4","05/22/2023","Temporary, hard-coded support for x-host installation on SPDf specifically.")&&location.host.endsWith("-df.com")?Promise.resolve(["microsoft.sharepoint-df.com","mic
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 136607
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):35753
                                                                                                                                                                                                                  Entropy (8bit):7.993235337827977
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:AF888ABD5A5FCBDA1481284CBBAE2511
                                                                                                                                                                                                                  SHA1:217602E0C9F7BDCC57476B8DCC12B98584CCD992
                                                                                                                                                                                                                  SHA-256:5D66E612B262BD3725882E8B0B7C39AF73DE707937164EF34FBF8690FF6EC9DB
                                                                                                                                                                                                                  SHA-512:27B58A07F7019ADBA00FCDA75A68B23074482D45C4953FBA3D97D34D285E8C4CBE43A1ADD71FDD144EE8508578C3F55956058FBEB7039612A6404946CE03C875
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/sp-hero-webpart-bundle_en-us_bec5054b6b773b601c03.js
                                                                                                                                                                                                                  Preview:...........{..8.0..~....l....x.?..L..\.v&......fBC....w..%..4..d..=;...]J%.T.*.J. .?.oI6.n....M.._d.M.s?...~@.(..%*.8..F.%~Q...t.0.?..E..s.O3*y.$.i;yQDqTD4....y..X.Ye.. .,......oh.J1yH..*..1.."{X%.QoN.B.oHF.U:QU^*.4O...Gr:..Q)...d.u..L.4/"?_.)..Zb4#S*..xN.....A<..U..E...O.E$..."_.s...v.9..IA.n&....:.....1].F..$......4.YF......=.4N...6..4J..H?.d.$.xA.b.I....i........4..h.C. b....,.f...D..Q..V.[....dI.E...&-<..P.......8.>.p..8.s<....{x.o..>......#....W.........(....9..E.....6.._.....T'.....8......^~t.ZZ..0q...M[...$/F.Kd?...G...4.F..3wY...".C..1."."o.F.A.....o.'.M.d}Lp.&.X.....Uq..yZ.".........8w......3.........eY........0..'.Y.;.".]7;..u2..*E.....]..7N.oh4.)...F..ez..?e...[.%.....Y......xqww'..r.M_h....o....h..Q=...%.. ..X..D...@ap{e.Ax.8..Q.;...JQ.K....A..c....Kq^...0..3...-.....4.l.....5.,....p.3..{....d:.n.~9.....B.EU.........Of.*qV.....U!..T.,.&.*K..%.kh..N..QB.K..\.]B.T.ReU...~?G.Td$..4.9.Ob.. ..4K.l..3..Kt........"2..4.....,wF./.[*....v
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1505
                                                                                                                                                                                                                  Entropy (8bit):7.86130503254618
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D069F6BE12FF2491759E9ED1CA7681B5
                                                                                                                                                                                                                  SHA1:B02A81E435557863E4750BDCAF4F84367DDE9D32
                                                                                                                                                                                                                  SHA-256:1B85DBE51D32D7902ED5BD2EE341AD4FEF1FD071A8077A5A5E28605D0DB19C1B
                                                                                                                                                                                                                  SHA-512:8AD8EC546DB52D16A9332B8930F3FC8D4FB103C0EA30DDA795422567E8257B873625342C789C411DFBC51EB80CE207D0E372E98360377B01DB9D99EA61937D7C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/53864.js
                                                                                                                                                                                                                  Preview:...Q........Y.AE....F|l.c.{<..x........@..2.z....M.{7....H;@.D....9.Rvp../e...LeO....F&....x..x].......O...X=ae.%....W.........@['.wwms) )...X...(..S3.wn.....3..!].za.kxb<.....G.7.%Kz..|.........C.....*g........p.....................h....."jt.f|. ..>r.z...p(..5a.....v..9{.?..pZ......(..d`.....-.9#. .p..../....u..R....."...U..."...S3K.#&@.f]....B0......6..`.J..G.6.M|...NkR@M^..Ed0'bO;.E..(......Z#.,.,*.&w>.3x.Jf+.......A%*0..no....T.r.Q0..U..+.2..kkIX?!.@W. ....[..`..g.BV.%.T+.......L...K../..Y...k..&...`2.........YJo...-'G.^...\.=....._.......I.v...j..M5L.!...1..&..>..p...NV..Q.}[-.......Y.o..QY.....;......m..p"^...Y.k..;...o..6.2..z.j...Lk.R.....4..r....N....n.G.]...i:..O...:'1......+B...a....k.M....l...1..9hN|.p3...|..Tc$R.q..f....+]c ....(.O.....o.5.e#.\.8m..M(...T{x...<Z...9...d.C3L.s....[.....}..-....$9..5.V.j.]...#.,.n.`.4:**%c....jN.h9O;...i..\..`eHDS..k.&y%8B..Q).&......7.".o.n..E.....B...Zvq:.(UV[^..T...u......a5..[.kJ:L.kI..~t..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):248
                                                                                                                                                                                                                  Entropy (8bit):7.092044949386373
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9FD0A6DE592B7085FA5709D613B03615
                                                                                                                                                                                                                  SHA1:A55A25C5392F7A116E4B24D839496E67B0BEB0B7
                                                                                                                                                                                                                  SHA-256:EC63B932BD413C2FD5B1B313DE604586321381D1DC05D1162BB52EE6190A8B02
                                                                                                                                                                                                                  SHA-512:670BF9B5BC43701743C35FE844B987A85DDA6473CA1BDB3CE2BEF91950B3948A979404E28979155D837BA4D53DBF5AB3E645DF3DAD736D1C185F331D4C12B85C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/267.js
                                                                                                                                                                                                                  Preview:....dK..e...).Tn.....l..e..S"-.Q.....P.s.........Oa.....Z.!M..Q....y.....15....&..,?n..re....Z..)e..Z.......S.z/.z.iU.4.ig.2...u9......K1.k....X.U..^-&W9..)C...E.gm.C.H...sl.w.q../..x.~...x{.h...H.&.r.........9./d+ %.\&4.*...%?._....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1931
                                                                                                                                                                                                                  Entropy (8bit):7.906624963555965
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:10362FE9501C73766892460D762D3923
                                                                                                                                                                                                                  SHA1:51E7AAC984CD436982200FDB854F8833E1EFEFCC
                                                                                                                                                                                                                  SHA-256:88BE52610A941A1B7704296982C9DC0EE5728F20D8ED0F7ED0755D1F566809F9
                                                                                                                                                                                                                  SHA-512:846626053FCD1E9AB321E70ACAC1B0F025C663DF2443721F8C7C0210DE2D56825A696875C67D9A2E40D5231B46AC81AFF4348E1CD1307A1B9B7DF46375223A93
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/255.js
                                                                                                                                                                                                                  Preview:.......sY.8..........U..M.-.p...{........49....wS...c..4g5.c$K....J..+Ajd..C....Lwg.({......k%08..0e..xnDM.K{..."G.(.<.>Z.].*A.H)..U.....M...{6.J|......_..w.4.K.gl.!.....$1..O.~T..$T..q$.O[%{...@jW..G.)..I...Wwvuq.MX...G..a1y.7.S.0...M6...F.(......W..9....|....O..v%....b.j.h.e.s.f.:.#x+...ft.T-U.u.]G...|...=h3.(..mV....2i..S...#..t..h...h.. f.)U=0 .~..*E.7.P(.'...z..$c.....-.W.....,..{DY..d..'..a.....2.....*3N..@..W...A...5...:W.........T.R.Z.V.Xp...._....>t=.P.i.a.*.NrI...... Y..}M....8.....HO.....W..P:.}...%K....0u..2.......Y{..*......\..w.......D...1=L#.BA.s-....U..\..3.`.2M.....,%....E.....{.%.).........HQ.i:}..tx[~.U..es...5)p....1u......t8.T.?.....C.K.....\.7>..!b3.u....X...XE...c...E~.A9..;R~._*.d...S.]..)=.l..r.V....O8...{..Q..F[.....c.N..E.`y..}.~p.....?x..%.@..\..aNE..u..2!..zqJ&4.x....^z....f...PW.:DI.\..~.4.g.^.@...."...%<c..H!.f..,L[QuiKM..?...Z......y. ....d.e...,...~...+.b..H%h...|.O/eu..B.N......z.....&S.C*j...).....\
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 4344
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1531
                                                                                                                                                                                                                  Entropy (8bit):7.871598396172916
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C31599BDB47CF4FE1EBF403F57F13F53
                                                                                                                                                                                                                  SHA1:92F4C90105701D7CCA95E544220AA151E7D7F8A7
                                                                                                                                                                                                                  SHA-256:4F82DFC2A0DEC8E85F8C0DCBF399F3DCA03994C2D6CA40A19BEBFC86D69C9B55
                                                                                                                                                                                                                  SHA-512:6D03ED6C3C31BCD9499529E5F2AAEED2D5D1617977931C60830AE09950FA5D3917D3116A5AA6F723C2D9DE5994306E93E527DE370B7E5EF855DD032190EBDEE3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/error/error_shared_dark.svg
                                                                                                                                                                                                                  Preview:............oT7...H......x........U.Tq....&Yu.v....jf..#..c[!..a.....r.........@..p3_\..:|Z....g.......W..r6.........l...n.?;....;.....;.....WO............Y>.&..s.=Q(...2..g...+FG.+.Z.H.";..1.Z.9o...\@...@.a5.#....1.F1aQ.H@..Wr..b.$.2..B..aV.!.....@.a.|....:i....._.V...i.g'q...Q.+.@......;$.....T1..0(.....!G,...r0.X..L1U.-t.JX!8.....={$8.......zR+&aIFh....F1.s.#F...(.....^.hR4..1...P&,ce.j=..V...b..);[....c~.Cn.....'.g...."^0TY.......'c...'.HX[.....$..M...n^.Dn%.W.P.ID.^.t1..nE...:&.1w'..=........i..\."Bj......c..+...v..D.....`.W.."Mc.T....@fu/.>......N..17..IV.w.A.!`.T...#.M..d...*...H.d0q]1N.....b&mZ.....g...K..T.I...g.}>.I.......D......... ..D.....!`..a....&......k...b|.s...$.........K./..Q`=......9TZ..@.4Rt:)..M@*B."J......?.$.6f...i..)7..49.<R.f.5.3i~.P....c......|...z.u.Q.K...+......4]Q....`./y.7.....".r...T..^.........oD..9|....>|..Tc_..U.e$...vq........{..R....`.....{b.h.][....K.(.0.c..........8,Md...%9...9g..QX'.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):26392
                                                                                                                                                                                                                  Entropy (8bit):7.9886032667811735
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B2B60F1C7184B15EBD6CB2A213C323C5
                                                                                                                                                                                                                  SHA1:8FED557FF6E49376F3A4BC56F95A548D6075955D
                                                                                                                                                                                                                  SHA-256:DBA7C93D3CF4806133D8FE211DCE32AA12041FB82ACC4591F464052714878FB8
                                                                                                                                                                                                                  SHA-512:E1A4BB4AFA8FA8C09E163BA9C0D264425378C8D50F212E2932A2B21CBB6983B566180657BB753681B960D02CA4DEE73A5504D433C536E64DA979CDF34AABB8C7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_files_v3_dark.webp
                                                                                                                                                                                                                  Preview:RIFF.g..WEBPVP8X..............ALPH.4......$E...5M....BD.'.......:.mED.9I....>..kE.T'.+@)...j0k'.......%.....&..v.,m..6..Q....?...ADL.w=..j..r..mCG\pG..l..Z......$In....Gc...A..1...q...N......m...f.u.._r.. ..B.......g.R...n.]s.....h[.c..".s.h.y..=l.....zv.$...X....).'...|..333333.]...|.......t=.vU.J.v.....n...A.........o....O....O..OK'...ml.l@<.D......q...M..aJ..".G|.g....(..4p..4.........o4.."&.r.{)..P......ed>.*(.G....D.s....-0IAh.....f..d.]...x......G.s.i.jz].&BR...l/...z@.. ..y.A.FO...).Q5R!.$.(.;[.H.fV"F....4@'$...2.>..0$[...`..=..LF..c.. .!.....$........L.: ..?.P..z...!....D..<&g.G.a .jH....L...v..K.).0-..Ux.v....,1....F{.n.S......v.V$T(.UV.%...."&.}L.......9B.#h.t..K....,..".......\+. .0...HO..b..p.V..*/U6.`..W..*:.....f...t"A...7....P0...A...T....*....=6..G`..oj..B.C.F.......AM...f...+..R.a..w....v.tM.$9V.K.<.6e.a..j.....AHl*.d ....mq63S.T..d.$._.,E.I...Q..^.eR2.. .....UZ.4V.m....u.6.!.A+...*.}l...- C.E.e$.$q~........'n....4..^m..A...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):10122
                                                                                                                                                                                                                  Entropy (8bit):7.979585490279889
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C18CABBD2393EE9CAD629AE3C80FE8AD
                                                                                                                                                                                                                  SHA1:6D1AC8C83E6009DC044171AB06CAF79F61679748
                                                                                                                                                                                                                  SHA-256:91E67283AA0B9E2DB718C8AFAEC0DC64E3E85A4EA1EF07AA15A582926907430B
                                                                                                                                                                                                                  SHA-512:D193E66256FCC3A202869A9FEDA6C7585FBF8D3B9F8117EBB0F17E2F0D2750F87B6CCFB4DC07A0381064462FC55A281CF5B94B9A7DFA37623228369D34E722C6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/113.js
                                                                                                                                                                                                                  Preview:...Q....D..QT..b...N....6f......n4.;.N.8......[.....>q....4mhC..X.r..i..-..\....U....n....&..E.l.....k.c.......e..[...K.[.ft.s@y.........B.K._..../.....}.i:.".:.a.!0|....!Y.....>-...u. C4.........0TP..f...m.K..b.m.".)eA>t~J.JAD.s..{...~......k02.gd..v..izX.@.@...(56.A.(@.. ...u.j..<...B.1.*T&.7ip.O.F9.d..5.&..v..`^.B.0..........J.<.5......BJ(.T...o6;;.e_..g.Y....UW8......,KY....R..............G.}...S...?.x.s.Z.._.f..7....4Z.0p.+;o.+.] ...U........?..q.&.l...dI25.6G`...v..Ca..Y..$.....Y.......w.S#.N..)...N..u:.0.ry.'".D+<....vM!...Z...8fh.#%#v..Ld.hN0..!~-..].@_O.;$.........&....>.me.Q........%[.LH.DQ...b.q3...I`..:......n..pX@..X4.,.%bB...:.H..b.x.@.z.E,IO..!g-.-r.q..;...XKK.iQV*t2%.I...3.RSWFk&Y2...."H#....L#./....w.H..T7.#Es..e^....`w.1`k....i'@F.V...gD.n04A..w'..w..\......BZ.....fi..@d...#.s.s......g.KK.C...8d..............n,0..P...J..t..T.1V...0......(|2F.6\...h.5x#.t<....T8.....?EM....gC.g^.J]..pO...R z..;q..5..,.w.8.O.=2ZL.(w......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1170
                                                                                                                                                                                                                  Entropy (8bit):7.840577033831315
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:041E9E0AE6CC97E1C2F9673DC52EF6BB
                                                                                                                                                                                                                  SHA1:6562A399626F8B320B79E64DA56A9D9CBAE9B5F0
                                                                                                                                                                                                                  SHA-256:FC3762B1EE9CCC4122E6097D5CF784DD9E29CA300B7EB98A6C0356AC7DA4A151
                                                                                                                                                                                                                  SHA-512:CF264E2173E0741636626E6E659EE386EB53572EA43F0F5C0D1AAE7085F588AB115F08C48FAD8D1E70C142386BC985CDC96982D8F21AA299CE7C119B2CF49246
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/footer.css?v=109542107773651875661729663288
                                                                                                                                                                                                                  Preview:......n,.o&b.8_!3..C.R..t+...Jm.M.WU.^.........M01...4,..@$..]{.eYWcj...sIf...n.I.qf...1.g.Ib..tw.....\.`.M..|..~..'.._..&..@....c]...L.t..V[6.......$+......<..A.......b.p...[..v....b;..R,...U\...E......p^I.h.]...p.. .7}.../.cmb...d...P..ch..O*.vQ......$:).o.S....64....Iq.........a.e........w..$..l.&....Qi.|...+....-.L.....I....D.K.....27..}M.I..c..M`.P....s......{.......n.T.v?S..%V...3.... ...!m8.KSh..}..w".I._..{.i.>^@t.. .C..&.R.....8.P.(5.A................6.......2...-\.uC&.C....R.H..Z.X:.w....RW.i.s.....5h..@m..z.P.`..L....w.......k....7q.7.........j....X~i...7.Yp...X.l~_S.is"..>z.\...ZY..-..-x...F..{.....W..........a.M.C....R.R.K..:.i.Uv....\Sh%..........Gg..\.g.G$.....;....U..a.a,...C*.6..,#.....):.&...\...5..0...lf.....G..f.!>...906WE.....oU..<......<.\u...v..ZQL.)N#\,..c.......#B...X.b..}..hR..k..&%...A../..Vx.p.~.....A.6.<.3.K.u;1D......_.K..K.........Q.......=.E..,.A....k.....,.o.7.b.....zL5..Z,.7R`+.N....E..$L#;..R...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4754
                                                                                                                                                                                                                  Entropy (8bit):7.9599450636874645
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C9FDA359E7C4FD9E8E95AE6718917A6C
                                                                                                                                                                                                                  SHA1:187DC6CA876BB36280F38498F5DC2DD6BB4D8993
                                                                                                                                                                                                                  SHA-256:2A82C193F007DC0219DB976FCD398AC38C790574C70B9ACAEC7DBB77B3566F47
                                                                                                                                                                                                                  SHA-512:31BFF9F84ED0B1D2A49F299A302511882C86B467AF96AFB8D899066124ED01613EF36F3C0AFF8302029A180928988E9EF834DA1691527C5D2CE04C2BB414E5D1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/400.js
                                                                                                                                                                                                                  Preview:._C.........v..U.....A.\U....d....o....U.`<x.26...z2<(.".....@.&.(.n`H....qU.....?..S..V...%4.(...........7....Y.g.\*....,P./1.....l./.Q....6\.........RS...3c........vgF~.J.l8.*H.cW3.]*....e^.k....7..Of<..s..$.....b...A......,.....~.f...K.s8..qb..2...=4U..<.....v>.(..D.2.l....4A,hi.)....}...z`........[.4..Hs.Q.k./...n.?.......).0!_H*..6..1w......!Av~..V.......v.....n'.M...N.FG..+.....t=.Y.MC-z..7..!3.E.aF.!m=...F/.l=.M.j9e..Hs..=R..h.."\.z;.U.A..C ..#..I..n.JA%..._.}Y...y7E....b...V.N\......./.t..;|>../...`D..1o2..u:f..|]`b....X@.G_.A.ww..L...Z.h..".5k..A...r.....aR.....i.EJgt9..TwI..u4rrV....H?nte-..7.;...^KSk4.b.....Q..3)N.ri...\..;..;.Iw...n.I..kC..0....#.e.$.......R.,..sA.C.k!-&..Z.-.I........}....!.#W....M!..7efR..Kt.5..G..M.:..2..}.>.O.kb..'........L.cE./*h.l.#Py...!.?Eb...1.[.8..3.x....s.+.<r..O..4..l..Z...q..2.....1a.......t>5...Pw..c.8'.&...i.......#.5.cF........vng...2y....z.....'....k.V..3..8.]...&..-..u..L.'O.>}..9....J.Q.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4358
                                                                                                                                                                                                                  Entropy (8bit):7.547976733352444
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:216810B867A24C797ECAB64712592E4F
                                                                                                                                                                                                                  SHA1:0B34E44D188FDED71812D90735E8EC757F3F31F4
                                                                                                                                                                                                                  SHA-256:4661C0959E1E6DD1E53A3850A7980EC876BC4101A92F35DECAAEE29CE9DA76D2
                                                                                                                                                                                                                  SHA-512:E00A10F08D737BCC5F09A23C4C63882E61B94916B54A39CC51B570675C159A03DD5A85F517AA8B775273864FE8A6F6EF652259E282E923C1C24A5ADF158E7408
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P.................................................................................x.:7]...j..P.qC|8>...Y.b=/3..d.^g.E...i..0W=T..[PlF....n....!2...j|.[.C`J...1.....g>.....G.s-.._.....jhg....B..6q...oz.......UI..0Bu.2)
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 40532
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14969
                                                                                                                                                                                                                  Entropy (8bit):7.988063563269783
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A6CA8ECCDE02CB2F8B9F985352332AF1
                                                                                                                                                                                                                  SHA1:9F823D66483628DC0680FFD73C475AC310D7C888
                                                                                                                                                                                                                  SHA-256:2EEA9AC84DF50CB3100AA630C4E4795BF8BCF474C6A7DF4F4DC2948099EAF733
                                                                                                                                                                                                                  SHA-512:3D6ECEC462E64ECEE31E9D67564155AC0A44D912EEE0EED67813EAD6FC51BE27E333C934C1E36194F6024BF1BADF52475A4EAE97EFA8A6BD10EF03067823BFA8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:...............,....0.Ew....F.T%..tp....Uk.5..1.+.vs.=..'..L`g;.{.j......@}.8.y(.}..L .b........\~r.....|Bh..[...b...Y?..(L..f.....u...%Q..%.yz.t.M.D,....!.2.yy....GYm.WU...KO.)...$q.G..4.iS.......[.s.H..+...J.....b5...u\..0..m.l.,.P.$F..Y.........E\.[*.JYY...A.<..d..f.H...D...,........#.a!..E.^...9....]..-v..s.o._5w;..1w......W"J6....S....y.).x....~.'._;ZL........:..u"...cu..W...7.a....EF9b.......S....L{.Q.7........P:~...z...@L....',;..y..8..n...z. %.k..f#...<.vuC.8.Eb..U.%.S........1.....|...>0...XH.N.....i... ..kt:&]....&^.....iZ.m..w.mz..:^.r@..fz.....Y.1..{.nv..N..X.].4..-.UG..nV.*..W....2.WW,Iz.<..+>.a.L.s..aRq+.K..GQ...%.t........`..^.FDD.e..qa..$..9....Fs..&..J..S.]...%.P..v.Htc o..I.o.q-.k....*......n.....x....l.Ib...d.L....,....<.`.....,..v.....O.\PQ...w...Y.m..(:.V.....E.p.......#quZ)...:X>.L..:!s....V.....4.Xo....(..o4=;..U'V[..;....M..4..b...xz..o..4E....vk.........W?...m.Uq..D..N..B.w..z.g.U.3.l46....C.F.Q....i~.N.T.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2482
                                                                                                                                                                                                                  Entropy (8bit):7.928255698822569
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:70749A51FA86180E1B6FCBB5DFE98613
                                                                                                                                                                                                                  SHA1:BEF4C30DD26E67E1E14FA953669A45C582A4BC42
                                                                                                                                                                                                                  SHA-256:F9FD0203C8F5815E5DE8C07BCEAA5700212BADD34A01C93CA12D75F8C08C774B
                                                                                                                                                                                                                  SHA-512:77930D083AA059FF6984090532245291CD6EF1A43C19F59C6746557286D7338D6657E51F810FB7226F7F4C7EA5706BB09402CBEE457B89AC938D5348D67C45AF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1927.js
                                                                                                                                                                                                                  Preview:...QTjZ....@.A9..8m..M....j\..5F..Ze.|^i*. ..v..d..T.E.n..\..P...o...v.~q.)p~DB...........A$mj.z.........&n#,..#...N..W.~....@......rV}".......G.M........2..J=/....SP.C.ZDp.A..8....S.Ku3..]..X.$.y..UU^.?.6..;.;A.#.s.op4...H.q.j6x?._.......m..B?U)..Y13...6,..Xh.T8...q.U..n....lO..........D..W@z(.{.9(....O-..T.Q%.@....c...`;...g...M[m..j.=v0.X...l....L.z..8Sd..e.#.Jqf.or..y....."B[.LM..=........a....K.S.......kP......s ...C=.P.....<..p.~.,(I..V..l...F.=....O....+.......P8.9.G..Z..wd..`..Snd.!J;.>..7N~4.3y.`....Cs;.L.W..j.._%...R....4...7mHG.e.'.=......NB......g.).a9.w.t ....U....Ef4w.....#.4.O!.':...y...Z....V..Xcp..~9..C.+.X......d;.^..$.x...p.@...........U.....(.:..$....a&...#.3li.L/.).f..V.V.J...I......n.....+..)G.D..z.eG..W...{t6gh.....X.9nj.u.5.0...D.f.7.........Q..S.Tb.b..U..WL,1.....Z-;m.x...F\\D.5N).......[w.8.P-....E.5..[DD.O......'......[.....VY<ZM.._ps9=v.xg....1..Kn).Z+ar.QJ...2...#T.i..-.I....".|....62...........{..x.bQ..|......Wh
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):599
                                                                                                                                                                                                                  Entropy (8bit):7.673250075531072
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:249B8E9A9894B1C2F04024A4C25B35BB
                                                                                                                                                                                                                  SHA1:A8B92AB188D02DEA05C44479DBE7F4CA855B7F7F
                                                                                                                                                                                                                  SHA-256:CB5033E85DCEC994B5B374F54F422B33AB1BEFF72A2D182A05A7C237A598FF30
                                                                                                                                                                                                                  SHA-512:AEEA9B92366E9F4F67617A114C4B2B8B5605F0A7EA4F8ABA11DFD0E3C5DA5D5A427D8ADF3754D7B31F68F4D6F31D0B68FD978A13A47765FA5278A598F3DA14EA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/product-message.css?v=64872734686806679821729663288
                                                                                                                                                                                                                  Preview:......P-;{.Og{...|$qr6.69Q...R=L.5........;-q{.Q.E..^.Xe..!....]..0.c2;.:B.o.$.m.....x.Z..y.z.]s..A|.m.?AB-z.."..GO."w... ...?.2..l.Xx#.g.M...,.w..JPrE....e'M...T..vDc..)....i..8E...CjY......bf.r.....w...y.I..H...B.....v8....u....h.d.}...NT..l.."..!.=...Yi..<...8.....1X....`4.N.!.,|.O.g\......s..9......LjP.w....|.Rg..6*f.*.1i..l:.;....A...$.S....-X.jd..~.Mf..P'b.5.7.....s..nd.?vi0#4.f)....n.{..Y]..C0...N.C....f#.3s...t..K.'-..3......VlO..^,i..N..E.X..h..?o;.+....'.iQzj..n}.9.{.;.t...R(.\._....J.. ...$F......i...rF;Z..[...(n...(b0.t.."..B.......X.k...x.G...=......4<....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 155841
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):42528
                                                                                                                                                                                                                  Entropy (8bit):7.994016920350435
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D04852FD8AD3FA667C3F6DA9B3D2F895
                                                                                                                                                                                                                  SHA1:C67C9D3ECBCC155B8A1FFD3B77F05973943A6258
                                                                                                                                                                                                                  SHA-256:DA572088FE5743ADFD08C30BE439A07DC47F9E09F2F343331A18715C749E0A2B
                                                                                                                                                                                                                  SHA-512:B9C8E986DA4DDD74A3E20EA8B2F3B040732877C6D395622A38A0F93F1F8BB0323E0ABC0A00948C1B24F5472E8765C64F3E46B4AC0D43F894615DAF32486C4442
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/sp-siteactivity-webpart_en-us_9750399a68e3a163fb29.js
                                                                                                                                                                                                                  Preview:...........kw.F.(.}...{..l5..._P..=...{,g23.<Z .0.....X....../....4.........~VWWWWWUW...~.....v...pLt...8&.~...i..a.U..'..lNz.|.....7..~..`8....\.......*$.....{>....d. ......u....0I.4)..$K..r.$.(..^K.=......^.ycI..{..F!.q.o. *.....M.[x.4.{..J.....KqP.....ir..8.Z.].....h*..T<34.q-.h0J..Gn.....l..R..-....&..e.0.{..[..`...2.!'...l..1....kx..?.s./..j.`.!...hI...d...S....[B.G....$.^...p;.D.*3...#..(E.......Z.5Z..t..h....].+.Zs.Q......;t..l...#.b.S6..d$.}...z...;w.Z.k.P.sc......X..'c..O.tRw..}.........5.g..0.o..._&1...%..R..t..szD.K.8...0.>A..LW^..._.i.f.w..4...s.3....k.........V..%.J.]..&.;X..(R.>D.N..Q."'E%<N.k.=..YC..<...?.......5Dr5.d.5.G..)...&.....M.st.\.....R.U.........&..v6...'....:MHB.k./1..t,O./_tW...H.q.qX..%.+c.5..V.=K%.#$..........w...F.s...Z.^....c..L.k..q.h.@..M.9s.......:.3..$..#/.B...'...,....$pB).;..3sR.......I..{..I....d"..,..:$.2."LQs.E...b....^.:......`...u.!...l......y.D...J#g.6.~....(.B.p}....(.1qn.cg8}.&.0..m.......L...3.W
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3698
                                                                                                                                                                                                                  Entropy (8bit):7.951229770739223
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9B93FFC9BD361046206E77CFC4438885
                                                                                                                                                                                                                  SHA1:7C4A423454476611C15FBCE6E53B75382AA550C4
                                                                                                                                                                                                                  SHA-256:0CFE1C935C0CC24DF5CCE99E6F1A3E67C257F6560F7C8D9224B0A133BF84CE83
                                                                                                                                                                                                                  SHA-512:1BED819C640984EF2A478148ECC9586BA9C5EE8831B426C3DCFFBA88A008A0B936F124C866C7343C2C38EF86BBC3B54C789EC19F057CC73F904111D4AE06E11E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1457.js
                                                                                                                                                                                                                  Preview:..1Q.vP"...(J......v...U...0..l9f(..".[.....%-m.:B.Y+S.......K.'.Kkt.E..P..n....k\L..!.w.R.*.......}}...._..JuKB........P,$E.-..*.f....X-.$,...*..M-.h.V.49.!.;9.T.O....4r....J-.F..RYh..@.4....P..=.....h.{J..37.MbI"QS.g.D..."..~..C-.1/W.....L.....S...j7!(.H.]..3...c.n..8...._..c.z9Lg...?%....R*..\.,..Dk~c...6..y@%.A..$...$n-...xZ...&.)k...0..1.j ...(z%....t...g..+?.D_..f..W..XE6._Ms8...^k....<T..%Z.D.[w5.O1/o#n.:.<~.*xn..a/..4A ?..G5].9.....O..."P."...S"....,msO..Z.i.....!3J..M...J?r..N-.....C..}.5........[;.o.'.4...*...[.iJ..h.....^...P..........q........F$.B.....-.[G....C#......MN~.a...(.;<.V/...@._>|....R.....#........v.O.v{.=G2..>c..0.y.m.4.C..W=v.......^..LE..R.. ..P..I..w.e..>*:...mk.#..~.5.2.'4....Q..@....NY.T@.b......m .`P.....@....<..g....98..H.A..k...#..V....hK....vi1.Z....s...u7...0|.2..5D.H..0kL..I....J.}.A..h..c.V.k.....Q=.qd.j.I.aI.|J.%..@...R.....K..~.l8......O........+>...n/.....s.&..7D......S..z..8-...)E.W.l...L...GW.z..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1024x1024, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):336885
                                                                                                                                                                                                                  Entropy (8bit):7.995916109322967
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5C95A8779F4D3F299B48A0E75CC90FC7
                                                                                                                                                                                                                  SHA1:0CE3CAB2B15B841F6DF01A8843BD62E90E51E160
                                                                                                                                                                                                                  SHA-256:2A8666E085404448BB247076EB6AC6E1490F0F8B3BFD7C7F5D64F1B72D74F6B7
                                                                                                                                                                                                                  SHA-512:CE55BA56F149C77373230878566779392FE5F0ED726151DC187E7AA22A6F8AA0CC97659481B6ED8BBF3422BD00CE100DC027E31FCAE0508E3FC549D34163A2F4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF..............................................................................!................................................................!..........."..........;........................................................................E..\...\b..|.p.^.;....2.q$.1..,...!.E..<.Zwn..,v?..'>.8..K...w.....Bs.........W.ry.....s$....^..M.../6]...f.y...'>....n..........^h.~M8+..`.nC.:..I..:.9.7n.Lz.m.3.ha.,....L6e.y.,..?...<.G.....~...y...C..a.Hy...?..C.xi....S.......]._.qJ........1....Cu...D7..}...Y..?._.E^....TgkA....YEU..$#.b...8.E....#...r..Of..2N#....Ip..x...z....&;....Z.1C...\.5..CW.<V.e..N\{u.... .....|.=...D..y..4~..^\.oT....v..yg....8..Y..Q......M..W3Uzut.6g..<...g..Yc.1.=..~.'...a..........e./$?g.Hy...~...L...2.^...4)..W.M..S..Q.......bN..........f.v.A.:....G.....j.k..5.u...<.=..................T...#c..l..=.....Nl:tK+A..f..{p.2{...`.+).K..U...5~.8.l..L.58...CG..q.G_.sk.........N].....=..F....._...2.50./C......."......a...D.O..f.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 18784, version 1.0
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):18784
                                                                                                                                                                                                                  Entropy (8bit):7.989090922563851
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:48BDBD2FDBA819C4761D8EAF7948FFCE
                                                                                                                                                                                                                  SHA1:39BEE04BD277A9C4E94E2FD42D53F4E3C0AFB8A5
                                                                                                                                                                                                                  SHA-256:9C5529D40C44A9FC7A7325D3DB1EF37B56C0A210D0C4EE3CEF18E76CDAF73D79
                                                                                                                                                                                                                  SHA-512:4500BE82316C9C8AA77F4383ECF3F9F4B1E3FD3135C9E40F2BB962DE6E4E03B81CCA369C3C56CD254B72A979D396B2EB1AD33A1ECF1F1EA229DEC68FAEA94A0B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://fonts.shopifycdn.com/helvetica/helvetica_n7.39bee04bd277a9c4e94e2fd42d53f4e3c0afb8a5.woff2?h1=b3ZlcnN0b2NrLmNvbQ&hmac=0ad0d9e984f55d3b3cf495404c27f2ef344f0ad902ebd3503e8c03f2ff98c3e8
                                                                                                                                                                                                                  Preview:wOF2......I`.......,..I..........................`..`..x..b..4.....8..{.6.$.....L.. .,. ..t."...6.(...J..a$B.8.@.s......\2....T..$\.b..........p.6..JL/2.L.....-o...5T..m9.#..q.g...#..3TY....D.....Ui...0......V......a+[...F...(X.#.._....(..........'...y~...1..#I...V.N\......[cDK,.Z.c..hV....!H9"..(u(........G.........?...{..g..%[.8Zb{.>v...zw....`EP..IuW....t.....~.....M.~of...'.."$...`Z:$1...|..>`...../.;...=.0.HA.w\....T.............O._3..F<...-..JL......0Y.B......UW...]..C..(w`.%.C.....%aw....K......../.Ls........>l........R.xN........M..KRyX.#%z.....H.....?.&i.!Yf..1._..UiYI.Y../.u..[....&.M.DyS:.&.`B:m.=..........&..^...Jb..It..D...l...lo.Bxk.82L..|..1....x.:H..@..+..X.......L...\M+......%.6i/.K...-.W0..g5/$0...D......m..?...m..:.....!E......S{S.I...f....w.1...|R+.%........x.)d.II.,>i....,@YP..h..@......o .).,....J.5@(K.x.Y..r......L...!.9x...+...=....IT.."..@./.P-0.p=.>.....bD.1i}B..f..L....d./..da..M0..@....].Oa.d(..y=+p".&...V.n.Gu.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):414
                                                                                                                                                                                                                  Entropy (8bit):7.501400607594976
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F078A2377A2EA44ED3CE64DE93925EE0
                                                                                                                                                                                                                  SHA1:E386618D3DB5E5FF7C852B07A845348496E4DA2B
                                                                                                                                                                                                                  SHA-256:E2631E6BB25292950B1AD5EE6FB0DF8CD01D92CF48B489097AEC1331406DABFD
                                                                                                                                                                                                                  SHA-512:D74F783CCF73019CEE2432A41768F818E16D2EB94E8398580A944476D26FA8C242740A2C3EDCFB71D14F38D7C4D55D0B1955A2CC5198F25C0AA9C11E7029FD96
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/279.js
                                                                                                                                                                                                                  Preview:.......hK.n.a(...HT.T..}.(.RO7m:.IJ.J......4.dR..?.M.w@Ir....]...1..6..x4..)n:u...aL.............Tz.|..D..Y..v_.G.W.......A..z0#.._.u...3..I|......[..~.<.....p.bR..FRY....@.e.5.:.6..H.... .....,j...&...fG......U..s...|.l..".BT..HY.....v#....~5.T..Re...C...........xoOk-...]#f.y..$..U...24...8.e..u.\..z..!;;4X~.U...{.....U.s...9..-nH...?rF..&....[..`3K.4..3....7...V:....B.D..S...{...7
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:OpenPGP Public Key
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):271185
                                                                                                                                                                                                                  Entropy (8bit):7.998815355009297
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4828BA5B35247F0675E7C8DC8F6D4F40
                                                                                                                                                                                                                  SHA1:AF0C95AEC303B58485A3AF28F2BE8A0ACAB6E6C5
                                                                                                                                                                                                                  SHA-256:A05827C9AE41FC1F87F6280F47168666C07D19E4EC623F4B228AA9D9410E9590
                                                                                                                                                                                                                  SHA-512:BFAB39088CCCC2CA7932621C114AC9B4AA4D0351220DFB664108E1A93E3824F7AA8D56C4505E7CE8C399B38A864DE5D17AFCE8E4A2EEABBA00B64D297CEA2813
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/plt.odsp-common.js
                                                                                                                                                                                                                  Preview:.2i.Gp2".+..;]#.[kB.D._......rM.c.cC..g0zO....{..J.g.9..&. .S.@UU.}.j....;..Y..*.-./I..BLb.O.\FND|..p(..*.8.Q_b...m....a........*.:e.`Y..v.:....wt#.._.~.d.q.eJ3.M.p.p...B.S...'.U%;Z.;.".U...f.!M/n....lXX.@...y(.2|...O.K.....".@.`-1..=.!.j.`A..2.. ...'...1.{H..f....!.Ey..7.....O.u...^ ...."....._.V:.i^...._......p..ffO...J..2.b:.j.p^.....Zp..Ak<..$5..q.*....z..B.U..B....rD.....S...#....R8l...R....i.Ag..}...E.&....}"..z......i.D...S._yE..B9bR..q..."..@.1.d.;.X.J1...BG.O....~.$2_;..'.o....U..........[...j...+.S...'....SR.T.....?a..~./....y.p....9cHf.A.VUC..e..K...9....8!e9..;..T}...f.=,.."........._.....z.]n..........`. 1.......h..O..../?W~....M...\..8.....5 .$J.\..?.........6.\.b...)....h ....zI...f.v.:.......P..=..#...1.9"..7.7.EO....3..P.(<j..$.b._.....N.Y.\{..o....{....I.l.._.f...)....}5..L>...J.w.B.......~.RTJ.;,..=.c|....C.B.[...%C.B............n......=....y.j...X.*...(*..G.ot.........l`..d._.f..{........v..9.US=..L....4..~..Z..?X..z.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Applesoft BASIC program data, first line number 56
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4508
                                                                                                                                                                                                                  Entropy (8bit):7.957558286855433
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D86FC8122EE7F588B2295EED02786448
                                                                                                                                                                                                                  SHA1:1BDC4952525FCE2D2C479052869967D58470AB73
                                                                                                                                                                                                                  SHA-256:4F582518B69F94AA36FAABD8F5F753F008BDAEBE5787FFFD5C6E4144E6B1BE83
                                                                                                                                                                                                                  SHA-512:1982323D44043DC0D89CB265C81E145E4D3BBE30A6873DAADA71DA5CA8C8720A664D380C8EB65DE0D99E834F20A2B2627DC5574095C14C03A687FB98B7185B5A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shopifycloud/consent-tracking-api/v0.1/consent-tracking-api.js
                                                                                                                                                                                                                  Preview:..8...9.kj...W.......!.,.7...%"..G.-..aX%J......|......m...joe...q...u..^...".:.'...6.hr..).*....,.n..*:.-....a.}.4..\N.RD.Li._.e.3...S.j..LW.%}.3.}......_..........D.j.*W4.7..8.h...=..W"...x......I..m..E...).58k......+v.=..C>.a..`.F.c;....N.CJD6.9..*,..6...r...m$..Lfz..........B?.........8..q@.. F.@G..5..,.<.HG.;r%.f[....{.P"9.;../9...........v+....O.8s..f&nOR............\.@.v..n.E...,|6*`....<..H..U...Bc.vt.l..pU3.XUS5.....TX...^.Z/]....X./u..fH..D..2..Iq.D.....tni.....o...".T.....d......K.h.n.....E.)..].WQ...X....-.*vp........`y.......&7T.I.B....+Ic.......K.u.....,.k...L.._. ._.@X.6t..E.../.X.O.6.....&...`.+<]........^.s!..T.......*..u.1.S...M...Yy..!..].i.CS<..5...$.P..p...$.B..G.b...o/..{5.0..\.hX'8....<..K10.N..g..y.SN!....J.....V.....h....i.3}..+sB..e....h...Ao.L....X`C..Q.X/...b.7......Mz...f....|...!=.6J..+..2.....20..S.I.._.~o...&.FiR\."..d)..W.#.>...q.@.V...x^.d..[yO.....U. ...9......tC...:....w...$.k*...3............N......S..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:SVr2 curses screen image, little-endian
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1381
                                                                                                                                                                                                                  Entropy (8bit):7.871610877653497
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:35F896A51C5068A39795F1D185C2A2C4
                                                                                                                                                                                                                  SHA1:D7C99D37E32B2EE908AA65E88811F116101F7F84
                                                                                                                                                                                                                  SHA-256:0C68549AAF353AE405C71A0FBAB60ACDD3DDED7EB9F8F01BDD5BCD08F278D8A1
                                                                                                                                                                                                                  SHA-512:769B210B13EABE8EE56949E880A85083BA0EE2E17B590DFA5B2BEC72F856A115D90984ECF19C34D07A339180ADDA3D0333F29645AC008CE59D72B49300AC3A59
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/Section.D2RSURio.js
                                                                                                                                                                                                                  Preview:......q....h.E....k.......]kr..f..;...4-........+0(.F.;.U.}k......UQ..;.........^p.\......:`.WU..B.R.9.....`?^.M.{o.#.F!.m....q...../.....8...}...e..sW"u.N..0....@?......K...S>.7?.~:..zHK.T....l...:....8T..k....Z.....A..N..p|.Z.Y....j0..9...(....n..0.L..&^2...=.......E...-..V{.G...D={;.'R...D...1..+:.)......=.`U.F.>.p1.8.7..{..g....3..6e. q...l.A.n.^....z.A....Q.c^.....X.?.5.nN..J2.....dP.;.v.F0.P.o..E.~^0..v..rZM.p>...........:#.-.e.eQ./..a?..>I.-..B9....v.....8!.".!.%.....X.....U.....w8..D.u....H.d%M3.Xd..X.<..'>...S.p.V..g.i..~..\_O..B....a.....(.......i..q..(`..ek.F...8.K~.h..`x~.)./.Y..Af,z\B|....j.....H,:.R+.xSv]...@@..b?Z...h...w.0.F...21B.........+.bTD........'b4dJ.doY.zf.p..N..D..~.p... .z...;.[.....L.i.ez..Mx...z..E...2g....rqzT.%....S.St.r..........D@._...)..%....v...>..G..0.d.q..M....M.gd..I..O...).....fx...=2tkl....&."6.....-...i....D..Q..d.z|w..4U.g..#.....x...Y.....J....u.@.6..>.dz>..U..&[@.W.sB...z.Y..tO.vZ..."l1eL..2.tLV
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):9449
                                                                                                                                                                                                                  Entropy (8bit):7.9792809630427985
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4B0E191062433A99B4F055DD9A70E3D2
                                                                                                                                                                                                                  SHA1:66958381CCE62C911643B2A7965226F7E52699A2
                                                                                                                                                                                                                  SHA-256:CB4444680860C41A0DD10E7A8DAE4F6187FD747D1DF3D1FC8BEAA0A57E86DF7B
                                                                                                                                                                                                                  SHA-512:EE58F6133BB36D71041CE7CE4933683C15EC9F61CE8399C0AE77A3BA121753247E3AF24A03FA858388D0195565172CD89D4945ED133FC1ED6792F01CA5FBAE96
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/244.js
                                                                                                                                                                                                                  Preview:..|.,.lc.xo.6:....vo..q'*..FH2...R_{..v..OW.....c.J...x?..+K...f..._.....gN..c%...RV.z. a.8..p.Og......i.N!;n@..b..)....,c.....1....._..#...\.)5.)u...,..../.5-.E....!...9.].X./...fz....H....y..q.T.X. .v...f;.../..!..]..J....)..gg...`.....H...|........w...=.$..p.w..B..\T~}L..&6}.,7...A..Q!...j:.<.6{...+.$.C..6.1...+SK.....W....}.u......[..G.(..[<.....@.....s...J0.....X$.8.R..}.....8.As..ju.j.#T..whP.8.....u.M}.d+7...C.a......T.|.A3.B.J.t.hW{.}..-WW2q;N.._c..MO")..[].%..z..+.._.Zg....#.%.).<.wF...Hv...`..?ke..........+b...:r^&......f...H..t....[.......%&1...|....N/^...i!U..r..S.S.j..z.K......l..G..........&S-a...e...&..G.v. ]U8...~._.J*..|.;..V...*<.;...j5.........bp.*8...rOu.8.P_......x*.`.;..8Y.... ....>~...N.6r.A...l4-.m......i.z4g..p.'u..7.yk{u...k..O.Y2..=.B...B....>.^B)O.j.8t.^.#.........Y..R..so.....1.5G.S..b..C:]....i-..O+..~.=..:Q..'.....b:..C{..+....@_..??.......E..;.y+X..fH.VJ.....K..RPF.3.v..Z.j.....Q..W....J{...w...|.".JTHhO>v.7
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1351
                                                                                                                                                                                                                  Entropy (8bit):7.854759458863243
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2A78E28DA4C5949464B7B21A7C929215
                                                                                                                                                                                                                  SHA1:F2CBF20CCC50F8402D60505DC22560237359F61B
                                                                                                                                                                                                                  SHA-256:D46077B4E10A54D7110954A88EA194EEC60643F8B3BE131B7AC0337C61EF1B0F
                                                                                                                                                                                                                  SHA-512:DE338E4AE40505F00E5FBB783361CCED2B9627B357D439CB009CEA941DC500DF5F43269DC6AA04A9B5704D91CB9E88BD4656577CF93AD5EB0A06828269D99F06
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/84.js
                                                                                                                                                                                                                  Preview:......q...)...9...DV6..~^k....w.Y.Rv...D.K..9R.U..{d..ziy..F..Cw.\~er....5....lr.).f...K.#;...w.....5~....00.(........<?D.).*..}..o..^6.G{.o...+A...>>....{x.j..V"...........F...|.D.[.6.n._./~......6p(.<.........\...)....MS....d...~....[.3.4..Y..9Q.N.....z......UyR........eUN...)......o...$E....2&..4Fp.!....9h}...]..6o..."y5Tk^.K.b......:.Z.i.....z..WPO..."Z.....A...f...V.g..w..-Z[.........a$L.{...c0....x^}..}R^.......X=...l.7J{..[.1....m..uK.i...C.W.P...Y.M.Y..d.1R..U.;6.n..n0...ed...V[.&....i.\[.*..k3C..........]..%......m...Q.....D28`........".O. 3-#..Rl. oT..UL.:(%...K...M.q..w7 Rl.)..n*".Ai...wno.....\5..\..8.G.E.|.;.p\...Z..+..S.o......qL.L.ZjT....``P.1..%}@....r.G...."..G..? .Pq.1.a.H7..GV.t...i.6..8.e.....c%.'.m..A...<.,.........u6..E.b...o&.g.S.IG..?.z...).2..Q<..1.e.Z.u.>.........Cz%$.......0..2`.......G......`dY?3...Q..*s'.4.|.3S.!....q'R...},...Q...o..l.A.....J.....y.$.j.......U.R..W.@.....Z....L7<qg.j...Z[2.:..-x\.L...0. jK.wg{
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):46805
                                                                                                                                                                                                                  Entropy (8bit):7.995845363512112
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2B8C2AF60374AAF4DB83EB519C70C3A9
                                                                                                                                                                                                                  SHA1:A770F2590DF81CEF4C50F0C3322A6A603B3C235C
                                                                                                                                                                                                                  SHA-256:E8F886F6F680744F90D3C6373D33E38D28DBE39CE674BE3B7192CDED18B7E699
                                                                                                                                                                                                                  SHA-512:CB81E6AD4326FF6D8B58472D0926DF99151755CCE65CF5D0A7440BBA7903650A963E83A3837D105F41211E504F65A6A8B8D70B3C0F25C4B2847E7C66F5437EBA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/20.js
                                                                                                                                                                                                                  Preview:[H.3.n....p....U.D..Z....[.A..EuP.:k..&..c.a.D..#'q.Z.rs..uP.M.[..."S...$.1..3...I.E.<.X.....c.5.....k....w...H._.......}|d.`..H.C.c...,e..?.k....5...W..bp6L..1x._..DV.>.....~..X........G..<....9...A......<.....g...f.M...].]bNR.=........$..RA. ...p.l...R....N..{....!XvH.Y..f.K.Z...... W...d...G..........3W.V..0.6...k.i.(.........V.YGw(..4.U}.U. zk...r..|mUk.Fzg&o..r.Q...kP.c..5+k..=....Ly..$'..i..........Wze....c.H;G.i..L.=.o...S.IW.C..p..Z.?e.S../mS.;$.&....5............_..-...<..1...A.....w.D..}.>..n.OT.X.(...I./..|QO.Fjs...\W..P.)..%.d......=...c.s.O..1.d...B...[...~c\.M<A.N.M...o7....(I.E..w[....K00=..?H...v...R....r\.......w.M..e..k.mm..6B....*.E.._.@..4....eY...16.u......T..._.i..M..I...o...!.....p.i..@.8..".....~......\..d......O...........i.-...n.[.JY+.Sp......c...T..:IgeU.{;.._N.D0.m...l.`K..N..[......xr.Ix.[..h...t.:..r{X...7./q5.)f..-.d.. ..7..q.^...^.j>M.mL."#.... ..U.T..3... ...l.......D....\4......xkbac3.1.<l..X'..G.E.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5378
                                                                                                                                                                                                                  Entropy (8bit):7.963492059850931
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:456A1F00AA2D51651174A9EA1055C44E
                                                                                                                                                                                                                  SHA1:B3F764932A8D079DDF68D8843BF81685D4475D43
                                                                                                                                                                                                                  SHA-256:26D03DC88C4978DCE412C01637CF747A08055649FFDB640A9797572F2C092D88
                                                                                                                                                                                                                  SHA-512:E2331BA4347CB94520782EFCF0B1987A50BCBB163214405B59CDE60F029FE4FFD151BD8E6BB7BBB6352BC0D20A1C49E712E538BAE389EE35F9F2EE6DDA8D4CF3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/449.js
                                                                                                                                                                                                                  Preview:.Z: ..lc...M.jp.hK....?L4h..If.J$.&._..c..S...s(...V.J.eS.Og.~._.N=..K...4&.Y..D..$.\....7....B...O)..HNp.?.m"[i...E...sI'.)(q.c......U...C...E.*d..i.....x...9.]..C......]..........'f..0...8...f.q.m.X.%.`-.!....c.B...._...XRs....&.zvc9..d.I.y...%?.W...k.6O...NI3..b.N.>b..T=..Dm.. 3.......w..q;.w.@....(...{.....S...t3..2S* ..*.^.[p9.._1vD.S...Le.tn..w..U.H..z.F.j....CZh..y._...j.'...n...Ja.lu..~#....P.E^$H......U...4..L.... ...1g.x.HT..}e;S...|...).{...t.-...-.GRC%...(oJs...l*.^.......H...^h.....E.y....Ps...4.-.6?I?V..$@..N.T...u...HO..'.t..j...d..@.$.._...6.K...V.-!|. a..FI.a-!.S.b.(..=P.^..J.Y.AO....;U.:./.P...C...-..rX.........X..d...9k.Cr~..z....=.$/..|...n.4....X...v!...&a{..>e-....~.;5...... .F....'I....Z.Fi...4...].L`l.....}&s..Y<... .G.4...'=.....J.6..ehl.$......\.M..I.W...Ly.j...............!r!..o..t..^/..%...&6$2..V..A.kZ.k.H......+.QC.v*..[.!a...VHlA.....4.V....).1.>....4P.%JG.Tz{.T....h ..(D&....O...,k[.c.RY...h7{.L..U...u...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):978
                                                                                                                                                                                                                  Entropy (8bit):7.790822081761776
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D8BF640FEE0A3BECCB2E2A05D5BAA723
                                                                                                                                                                                                                  SHA1:DC08A0855CB9E8C60F883E36DE48C25C4E4D98C4
                                                                                                                                                                                                                  SHA-256:32F2BAC981B9757B7FFFD72BA2B2339C2812E513872A2E5D077E6AA34CE21FD8
                                                                                                                                                                                                                  SHA-512:6C71875EFB7BBE49DF690AD39E3671B37F6D20238C59940E148C579200620D53D35A85CF40FE6F002E7E2EC27DA09DAF8FABE33767E199A125E29965FF9578B8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/59.js
                                                                                                                                                                                                                  Preview:......y.,..1.."IR.....{t).".&&.E........O`.5.(..O.y6..t.._..{U...P@B.S...s..KsP.A.k"..~.....H'..5.2.NH.W..8.'.....b.6..Z.9A........U.}.L....ST.0I..7..$.J.........3M...^.d..k5..j{..v.H.n4m.km.&..]F..N..#J...ZMW=.k..@..s^P..(.@Q....B...).<T.../D.p...].........L.......I.......I...~..Y....#.3.GL.2......S...t...6.c.J.2..p<..x.|.p.........')....8....T..j.2X\...&....%..|.....4.....L.._D.X:N..$I./maf......U.0.....pY..}l..%r.K..I.1....PyL....G.8....b...{}&y*.!.i.B`=..1...r..].J.........R........'.[:.....X.5_...;p.#.>. ....@..`4.s..C..DG.i.S..!EB..t.O......pf.=/h..C7.<a.?..4.u.{....D...%.)...bD.....,..b.......}....TZ...2..OP...E.6*...J...nS.J.U.=...r.81g.:........a,.o..........i..l..}.?`....u.....kU".%g.o.B....s..,sG|.AE!.*8.9~(.......;.....F..1...]P&..f,{. ...&WZ.y..D..y.,.W.6sh3y./vO...}....o1..5.W.m.]zS..N...U....j..IP.h.q...4.w4t...d..8../......A,..E...,G.......<......5(\.c...;.z..d...#.s~.>.Kj.s#..Q.>.j\..W.v.6)..w..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PDF document, version 1.7, 1 pages
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):114098
                                                                                                                                                                                                                  Entropy (8bit):7.922711221635899
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F62B5A6984CBD0362976C2F573E9F9B3
                                                                                                                                                                                                                  SHA1:095468E7560B73B8D989D4B94D4CD9BE4F723248
                                                                                                                                                                                                                  SHA-256:6107FD77FE0215183F773BDFF18882A6EB69DB747478D28E1D8C64B5329819B0
                                                                                                                                                                                                                  SHA-512:8FFD058378626C2C2474410753A65ED4C83081DEB25A48E3F9ECBE832E0BD763DE14B78385A0625ED9D717AC85B3C99E030C9F389152BF27B960468707056864
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://southcentralus1-mediap.svc.ms/transform/passthrough?provider=spo&inputFormat=pdf&cs=fFNQTw&docid=https%3A%2F%2Fikrushercom-my.sharepoint.com%3A443%2F_api%2Fv2.0%2Fdrives%2Fb!6MYd_qyqQ0GQ2QG6ARVbL3CbNSNlyvpBmmcJ7aZFS2-Lrz5XTR1zTZc6FSoUvc2F%2Fitems%2F01Z5EF6XYA2GE563EUYJCY5N2PW2CK3LLY%3Fversion%3DPublished&access_token=v1.eyJzaXRlaWQiOiJmZTFkYzZlOC1hYWFjLTQxNDMtOTBkOS0wMWJhMDExNTViMmYiLCJhdWQiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAvaWtydXNoZXJjb20tbXkuc2hhcmVwb2ludC5jb21AZmIyODBlNjMtYmNhMy00MDEwLWJhMzQtYWI3MGYxZTdhZWJlIiwiZXhwIjoiMTcyOTgxNDQwMCJ9.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.-2k81ZtXpPQEvhmuhMHVHo9BHSApTnKriBIwTY2798k&cTag=%22c%3A%7BDF89D100-946C-45C2-8EB7-4FB684ADAD78%7D%2C1%22
                                                                                                                                                                                                                  Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en-US) /StructTreeRoot 21 0 R/MarkInfo<</Marked true>>/Metadata 84 0 R/ViewerPreferences 85 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</ExtGState<</GS5 5 0 R/GS8 8 0 R>>/Font<</F1 6 0 R/F2 9 0 R/F3 11 0 R/F4 13 0 R/F5 16 0 R/F6 18 0 R>>/XObject<</Image20 20 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 15 0 R] /MediaBox[ 0 0 612 792] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 2511>>..stream..x..[Yo#7.~7.... .y.. ...8.3.w.a......`I^I.@.~..$JV7..#..$.b],.._.&..x.\.]'..?..iy~F...t~f8.V&Z(bd.(#.%F...E~~....Y..F..`.........O?].]..$.......8...,..K.=..c.J.......0."N'...g,...5.5a...xG.A...D....K......r~......<|..#..-^..."..b....y#.r..iA"%....a.T/.x.$N.f.1........u.'....SA..ig......F.2..4.......d...z....3.e...eD.!.n@P..Al.......{...F.&..#F...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:SVr2 curses screen image, little-endian
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):888
                                                                                                                                                                                                                  Entropy (8bit):7.751079469035063
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:33CCA44CCF62497E718BEF498A5DF7D2
                                                                                                                                                                                                                  SHA1:98E51EE61E6854D778AA23EA21B743079866E540
                                                                                                                                                                                                                  SHA-256:C08374DCCF94BD37F4B9A594D73083369640995A792450A91F6539736B426F24
                                                                                                                                                                                                                  SHA-512:830BE65FA88EAA73F90A72E4EA8AE9B917AC807D0D4D390A885EFA97FF89695EC99F69D4C0D6BF7DA6FD644AB28DBD67CEEB4E95086E1710388E18873C92318F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/259.js
                                                                                                                                                                                                                  Preview:........t~.N...W...w.`yt@.Ai..s.B......\.I..ikMkxr.D..G.L..A]B4..Y..3...|`....|.TEP...N.K....~..@..mmbi. .../.7.....&cM........),}h.F.|Bo.....e.wd..~Y...D1.@S..5..U..x.}.......Q....x(*l....6T..aw.8i.DI..`0..g..N..(.."....P..l..>.....I..w...e.9..).N.x....Rr+....Z......67......G..L....@X.x..z......=SQ<....U..x.0-...........zM.....&2G.S...E.dr.1..nW.9L........e.........1u....L...Y..;...s.......8.w....MXq.9P..<.].K4M;1.>......z...d.Hm.:..:.V...le.@......V0....d...w.#....4....t!..T.i..].lI^J~..j..m..O;..c,G..c..~.s|B*........>J.......(.........(..C{3.D..,#.d.o V.3.....p...w{k...1d..q. ..-...f.,"=gTz8qD......3..<.....S.N.Z.g.*......Z..l.9...(..."6{..h..*.R.K!.+L!Ra...9MG.O.. ....[&3r.gD.Ht..m.....Y.r.eKi.t.}..q'...R..[.ZV./...>Gk...D..Qp..Q.Z.J...v.QI].....p...}.{....@.R..9jg....,.oa.....:p.f.........7S.l....:D.....O>....8.>.x...aK.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):199852
                                                                                                                                                                                                                  Entropy (8bit):7.998473130153345
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1AED1F92167C625E6726DCC0019292FC
                                                                                                                                                                                                                  SHA1:B8D25781EF757C854A2D1EA53E28DACD2225C068
                                                                                                                                                                                                                  SHA-256:612BDB91B3CCE68D0A580A1E229B6B61522D1C52281594AA09CD12E46C3A20E5
                                                                                                                                                                                                                  SHA-512:731276335FFE7C32C736D5D710834525914C25AD51EDB655170D8557501C6247833CD891CC57F69CE499E6CB0166784A903499CDB7FB3ACCC9D28A1CD1BD6734
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/401.js
                                                                                                                                                                                                                  Preview:[.]~.7D........w.....rJdC6H}.C..B4..f@.{6,.@..........PU...d...>.ATU.k..n.EO.u.....a.f,k.6.K...M!AiFj;.2q.....<pDC.*v<....,B]...T...DI...F3}..E.g..P....oTHP.^i*...F.G..V.H.#....U!A.....zWn...|........9..0K~..T(...m..&.5...F......^.&D...*T..........<..FZ.{'.y.p.D..T..n.|.C..A.T..r..aB.?....+u..J.J......X..nN..qs...L.H(B#.Y...Y7.....x.E.o.."........W.....r.J.{...2.'....&.(JXm...\jA..5..o..O.B.!s...(t.:..\!4..#@!.UU.;k.k.S...U...7..!.:#1+.B....7k.....Q......\.t.R...._..df..w.H..K....6......R.`.....{......,..+<Uz..P.i......p.....c..*|4.i..z..0cD..t..}].@Q...$.LR.F......Z=y;.r.[Z...f.)$........X.*.I6...)H0<.#MrJ....].b!^..[....Ax...k)....z..o.FLb....N....Q...$.....&{..$..O..q].m...Z...8o..V..(.". ..3..\..Y32+...p...;].*..=k.[f.!....$,!C.:R;n.[....._.L=....g..d...)u.V.\.....?.G~.._.w[.Xct.&$..~.].R0.......f_..t\1....{hr....^c'm}.. !. A$..1....}~..;.qOky.0K.....#A..u...H.d.^......wj~.mY`..T..........A.2La....._N.i`.[r._[~....50<{.4]g]OK#/..k
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4807
                                                                                                                                                                                                                  Entropy (8bit):7.965312643937181
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DFF59A1F6FCE6047D1064A3A88B9E34B
                                                                                                                                                                                                                  SHA1:E788FA118B2C32FC46503AA559ABA534CB9E8281
                                                                                                                                                                                                                  SHA-256:1A0FA8E30A30490FE16FCC6853096FB73BE0B6A50DD3D8DA2296C51C8D18056D
                                                                                                                                                                                                                  SHA-512:6E6694C4B7F8AD088066A2F587B6BA7D5CF8F8916D6C0C3DC15713BF03ADAEC358722ECFEB65B12B66477EDE4F8BB9E79253F7818B18A761749236CB5581DDFC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/12131.js
                                                                                                                                                                                                                  Preview:.TBQ.......`.`d...t..M..z...6...O7B.N.(..?..d.._f..."O-.%.b.=...C.....3q.6..d.'...{..$.8..SKg.......*y.5...U.M.k|.HP7.k.(....;.7WB).,...P8.b...n&... ..=.r^..&p'.d....D....uH.........|;....p.r....Y.$?......._..@.X.p....0*B.=..f.$...T...+..j...gPA....^.Zw..S.......?`y.$<z..,,..uv...;...{.O...>.}.d...0.7.V.....F...&>D=@h`.a.G.u_D.f...].^.b...lq....D9Z./..eAu.cEMz...M....Z-..-.Pb.e.$.X.x..~%..pf....~...B.9..Y...-......n.my5,.....G.43.{q.e`e..U..RS.j..`K....o>..&....L....9..$....&.k..6..A.....#(.....9...7b.n0h.4A..G..YWc.Z.}...X.l.........m.?C.%.s#*.....p.x..O...{.Q..d..-...&f..Eh-...h"W.W..........[.".w.jTyu@9X..U.zfK...~.<I..Z.a.E..........<T.&#.L[...e.%..}U............u....$=.Zp. @1....=......S....`@Z....1..N=.......h...!.....r..=m;..0..fr^F.B.`...C...s.......&.K..=...G.8}.,...C{.k!.-..t...a=...O{..!..g`Ps..e..Y<1..@...1,.0.T4..>..?.J.lz[.e{o....Z.................q. .p....B2.F.(0..z.R30.r..BI..I..x...?.(kqmM...A^..C.@.AX.2b.e.z.?[)...z..m.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3113), with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):93597
                                                                                                                                                                                                                  Entropy (8bit):4.861861724255498
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E056F1661A331D7A889CAE4616E416B0
                                                                                                                                                                                                                  SHA1:A9690B53A9AFF369CC263020B9720B728908B80C
                                                                                                                                                                                                                  SHA-256:0447F0875D997096262B83E30CF17897E52BA0AF4A1C62D4AD98325FD454F530
                                                                                                                                                                                                                  SHA-512:F1A9948CDEB4C7F818C5B1AF557DB550A03B961BB919927D42E471660CB5602CA3BBFE313936ECB1C6BCE2D8F923C6314A439FEF56DB0F957EC471EC2B94DC17
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/extensions/6ad3601b-5b7e-4689-87a0-465dff40c071/kite-free-gift-discounts-381/assets/customDiscountLogic.js
                                                                                                                                                                                                                  Preview:console.log("inside customDiscount.js");....const BXGY_ICONS = {.. DISCOUNT_TAG_ICON_FILL : `<svg xmlns="http://www.w3.org/2000/svg" width="40" height="40" viewBox="0 0 40 40" fill="none">..<path fill-rule="evenodd" clip-rule="evenodd" d="M20.2835 5.83398C21.4002 5.83398 22.4502 6.26732 23.2335 7.05065L32.7502 16.5673C34.6502 18.4673 34.6502 21.534 32.7502 23.434L23.4335 32.7507C21.5168 34.6673 18.4335 34.634 16.5668 32.7507L7.05016 23.234C6.26683 22.434 5.8335 21.4007 5.8335 20.284V9.51732C5.8335 7.48398 7.4835 5.83398 9.51683 5.83398H20.2835ZM20.1002 13.6507C19.1335 12.684 17.5335 12.684 16.5668 13.6507C15.6002 14.6173 15.6002 16.2173 16.5668 17.184C17.5335 18.1673 19.1168 18.1507 20.1002 17.184C21.0668 16.2173 21.0668 14.6173 20.1002 13.6507ZM10.0002 10.834C10.0002 11.3007 10.3668 11.6673 10.8335 11.6673C11.3002 11.6673 11.6668 11.3007 11.6668 10.834C11.6668 10.3673 11.3002 10.0007 10.8335 10.0007C10.3668 10.0007 10.0002 10.3673 10.0002 10.834ZM19.9002 26.3507C20.8835 27.334 22.466
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):20774
                                                                                                                                                                                                                  Entropy (8bit):7.989486968762589
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:18E43A7DE94DF1B1D03DBF42C559CB18
                                                                                                                                                                                                                  SHA1:2C3D960DC0B95A6A0FA00C63BFB50B20E618F4F8
                                                                                                                                                                                                                  SHA-256:3E75E8DA0670025A52565CA6CD7792CB137124F1AE0411AEC7C3003DF572B0B1
                                                                                                                                                                                                                  SHA-512:FF537E6633F5687C2345E16326CCD707604CB215BA5A5CAA8FAD30E7F063DF076896653C4D570E029B9ADD895F35456C02508BCCD654786B7D9D3346B0FAE155
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/585.js
                                                                                                                                                                                                                  Preview:[.91.n...hv.....6.`..>.F"........xC..z..Fw..,.Y...?........U....6$.........(.....#.D.C.....0Y...C....{g1k.M..3.m.Or....O.._.>...7..4.IV....j/...L...,V.,_.9.;..U......,.h.)..~~.....=...dO.........$(!...@.G5........+..v'.,<......<C.7.x.r..).......~B{.p.......u....y)....-.*U..M|.q..a1]..3....1.....(m..vs.D.A...sl9Q.....&..$.G.&...)...).>.b.U..j.{..R.6C..&.r".X.B.\....'v@.h.......CRC+....T.......t..\.$..8.CN...s<.6..y.'.m..[~?;...iR....{^&. W...VW..!.....U..c...i/.t......=.n" ..E.....:i..5w....!...Ldj.~JW..0.+.X...m.n.Wz...e.~..y....'.}.~x]*..s. ..|...]..."...Y.18v.X...L.=N#.....6..a.^..."h........3-....-...x....#..N...eo.T;..V.....4..........7.0......./b7n..X]=.j.um.X.Z...[...7.-D.......k7.........j59G\.-s.M.. .....i...>...;h~...E?.z.;i-..^g_...(~......K..,...Dt....bi.7o.........RB..c..d..g..h..z)Oj..1.z{..\.R..g.\..B..J..{T.U..f-i3*v.]....i..i...qF.Z_o.KDN(....k.-L....4......H...^ ..5@.N..G....`.*...k.y.D.e....H.l..m]
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1063
                                                                                                                                                                                                                  Entropy (8bit):7.812701042646171
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1FD836F10B60C01AA9BE119C93154F0F
                                                                                                                                                                                                                  SHA1:C1F009E128A5B4A5ED28C85EA7919DDAD3737F0C
                                                                                                                                                                                                                  SHA-256:A4203A421D51D211D96BB7081A405F2B671FAD74CAA2E8EA93AF94EB058C302B
                                                                                                                                                                                                                  SHA-512:5F1270943D975A0F435793D9CA27BE911E42B0B270F490A412872FEF60695C57D87A392BBB5926858B91AB929C0969EF3EB97349EC635A2E6617D3E8FEC96C25
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/110.js
                                                                                                                                                                                                                  Preview:... ..v.K.....?.L.z*#$.=..i.3.U.......\.x..&.vX......5....Y.e....../)........76n.M..5.z....<.hYXVL.....#f.Oc.<k..2.......Y.7Gi...+..t3.......u...h.....$.D....m.UU..M..r`&..3..3.,......C5LkBS..A.Y..1...<...A.Z.n~I4.U.....D..x...[.$.8z.)....j7...Tb...+....^..n.V...".G..L.rA..om".$...J....w..=..#.@.&M..P?...0.'s.[<DiH..p40.c...B.&.....'27....m.k.k(r.'(......U.....J...q...}.r.:.B.E.0.I...7.........Kj.E..`.,..V..Y..9..H..M.@....(ghn.:.W.8wh....AP.......#.w..|.Stp.......&M.1......C.VY.\ed;.Y..O.s.....`q[.R..<G+....df...$|...P..0........E.c..=...I..%.....oUf}q....9"&j......I!#(.W.m.d...x .U..,.m.....Y~.BW...-...l....aZW..0..$Y}I.....f.....4.....R.../...N.T.P.x,..7..........M.......5.>..^.....d.....i.N..J}.*.o~.Q.79..%..^.\..B6.!O..xz.yIr(.lO.kJ.A..f ....2..2..x.$\0..b..&%.._U?.......a.20.jQX.,N>H.......$.2.x.=..t2.#..].S....K..5..w47.N.)..[...........w.eP<t..`..l<..}/.NDC.@6.xN..&.L..$i..+I...,s.R..O..7.).YS..Y...+&....1.n...cBa.]l..A.{9....+.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 800x232, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):52372
                                                                                                                                                                                                                  Entropy (8bit):7.964131608270753
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2F834AD9E0B77F408DEAB4D2C9C5D024
                                                                                                                                                                                                                  SHA1:778A9A956DA70514A83CC4A927AE11A3A93078F1
                                                                                                                                                                                                                  SHA-256:5229C468FB9400766BFA3E3FF588FA22ABFDC1B51B578FB36869708E968B9837
                                                                                                                                                                                                                  SHA-512:ECBAFAF140BD88550C3D40E26A1861FC5EE0250D3B799A6EE4004584CC272106789FE017EB7FE29B9E86F5BF891368AB77385D66F14C4BF11D8CA03E02AEBD8D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100.................... .......................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........ .....................................................................................................................................+.l.......Z....C.......@.J.X..%f%M...M%.c.?....`'U.Q%..5.....I....r.............
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):34268
                                                                                                                                                                                                                  Entropy (8bit):7.950792855146962
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1666AAC9E890DBFA52233EE9DBAC7016
                                                                                                                                                                                                                  SHA1:8CBF47E86BCF022D8675A0346EB429F12D9C8285
                                                                                                                                                                                                                  SHA-256:BFE9F48B1C1C0A4D93329F3399F4DE41AE5CA780CE4E5FCA7BE168CAFEE394E1
                                                                                                                                                                                                                  SHA-512:85B940782FD5607168AB3F41503708FFCA3CDCE1AB953D9F4692B4B15172D296E96598888F6A9F2E79E2C3052A68268C71B02036C05AED0FD6F3C9DAE01E5440
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_meeting_v3.webp
                                                                                                                                                                                                                  Preview:RIFF...WEBPVP8X..............ALPH._.....m.H....z.....~4.I.'6Y..W .nf...6.@.`..m.mK.T."*......LI.f..s.....=....(...*...o..Z{...;w..).....m.:In.....ipY..[hvb9f;..2.........ar$sHr.....PS...P.3..=....._.........._.....u..(.......M..6..%....\......3..%......`a]d..f...B...|...4Y..l..EZ....W.....f..W.E-4..].!..nZ.#kM.]Z.i.]Z.4.Y.F..dw...&.iM..5.vi.e....vm...VZ$.2.Lw...e.Y.i-.uY.fM.uY.LL...z0.M.&..f-#..,.e..5]..%..flfl.P.HZ44.7..3omh4.1..<l..mLFCk.o4Og...h.c..5.$.`3Nf.G.D.w ...`1]......z0zj.h.,.#..k]..tY7.J !/.....m...DPeQ.#....HI3cg{p.....m....].....s.......h>2.. ....}.'.......ab.."&@ED...Qi...............m,.'..t..............).....TP.(..n...z=.n.....o.yc..,....v..0..%=..D..lAPQA..Q.!.(f.,F.....2\Z...4.A..i...<..hZ..6Z...e..v?..m....2...P..A......d.4.\.b......k.t..#.di.=.M#.X7.2..H...U.lK......FDQ.A<"m.."..A..2..a-kbYnG.....F.6..Z.0a..Z&.#.e.!Iv..;....... ...@@...A.C...H.K5.%k..M.....9N..B[m.I.....]F...'.6.[.b..4Vg#.......2A'HB.N.4LD.|... . ..C
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1832
                                                                                                                                                                                                                  Entropy (8bit):7.909937062784923
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9D309679E21DAF04076151E81913AC78
                                                                                                                                                                                                                  SHA1:6F55E15282CFED69F8ACBF0DCABC5D55C900333E
                                                                                                                                                                                                                  SHA-256:2F2A5883BD46EC0FAD1B2A6FC5380D745FAAF0E3FC4C6FFF39849CBA6698E9CB
                                                                                                                                                                                                                  SHA-512:C647073E3FE3AF706DFE7DFE518E317F7D0871A8CBBAD4E15064AFB23F1CAD5DE43A1AC976B7F4D9669E00604D33FDF3AA4033F9CD7168F196AD2C6260EB9BD1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/118.js
                                                                                                                                                                                                                  Preview:.k....v..ba.N.~o4..B...o...+N.s5.T......-.."7K.N_(..M.Q.....@....O...]n.nc#.r*~..??....C9cg...Q..?P.....eu0..@....&.. .&....:...D......#e)....f.~...iz..s..<...2. E.......VK..!.......x2.{.|~.S.......m.h.....pb....;...uW.i.A7.Bf....3....r.R.}.L.Q...........P..U......2$..kP..qh...../...$e}R.B..@..54#q...................{..GF`t6Prhn(4R ..A.....G......H.D*...=...I..{..U..J....!5O.n.......F*.{."..y..`....4......$M.`.F{.N..E..bA6UA8z..T.;.D.I....)....#.".sG.....%.e(...~Cn..........!df5..7...x$..........>.w^.....X..Mv-A.....&'.A...........c..?....\...#.+:..n\T..l<co...j.y_....Po.z.x.&....A)O...d...S.....I<b..-...4o..B....P..nR3.]e..\P..!.....>...A[..h...7.......>.R.=......-.IQ..xh. q...|...nL..[qI.6..5-y...CP.>7R.u,...h.U.:.n.I......O.....@..T..../e....|V.X..6b.f..z....5t.F.,....ipF....M.......L...Q.]....c3Z..N..9.+........:...p.`.!..=...x._...._....b..........,.......).H....^......!'.L.e$.z.z1*."L.Mx....O.%.....~..N....w......%.....7J...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):14457
                                                                                                                                                                                                                  Entropy (8bit):7.985367626208738
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3E0DC4692CBEBF952C074B6A8D5829A0
                                                                                                                                                                                                                  SHA1:BC7BA7C4C32313FB59A2E0D1D0F57FF46ACD5AD2
                                                                                                                                                                                                                  SHA-256:369AAB59624DB68BC5541D009F0D5BF658D1DD6878F51C6CAA17F1B89BB98D27
                                                                                                                                                                                                                  SHA-512:54E10B0B26A440A3B0034AFFAA8ECBFFABEED8C996266A1558A145F292774D724A21C1C6F928E62DA91C950C3E073D8003491B1DCE402F581065C7C0F474EE6A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/polyfills.IegWBDja.js
                                                                                                                                                                                                                  Preview:.....1l......@...c...s...Hnd.k..8........F..].\......._.).H...VC..!4B..Z.._m..D........A.G.q.x.H...B&..P..o._.j~...<O..*...Y.VE{......!./c...U...f...:>..}[...... 1..._?}.._...}..L|..e&..\X0.r@.....O.2Jo..p..G.._,2%.E.?2\.O.f.....v`B.K.\J..........L.....k.k._.0.........[...!....X.._.E..hC._..@....R#...._:.v.\Q4.:..$&..{&.....M.....J.y%.]"4%0M......{xU%.%.A..#...I...f.?$.N.ON......Y.b5...,Q...A.#..%....1..B......&l....t ..~T.=.Yl.HNw.!..._.....qF.?Q.%.....\..y.y5..@.A.. U.2..E.n.>...H{...F.a?...1..L.}......&MCD..Hl...W.....a..Qu.&.lxkr.B..c...DJ.Km.f..dD.....u..-A='.........b...O.......};.."..I....`=M.6p....t=.....6;..C.Y..S...^.F..>]_.sL..v....<}J.K\..M.J8^R.(..HY-...x..XT.....&.....Q....B.&.SH.7..a......d...#q.._Y..IE]..)ZTN..-:.&.Nh...u.(:.W.y0..]{..0..`.ft.\9...K..86.v..j.a.,....%..!J....|a..\........tW..J.....w....S./.V{..!..X..'.`,(/.x.......L...qN...Z./...E..b..?.stN..H....%.a.6..x..xk._x.U..e.u...:2.b......~l....*.>
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):18
                                                                                                                                                                                                                  Entropy (8bit):3.4193819456463714
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C07FE8D0C031632D49B937F7B64CC318
                                                                                                                                                                                                                  SHA1:B50FF5D4241ED1D437505098707C289683F62ACF
                                                                                                                                                                                                                  SHA-256:9B5179EA2A77FE69B294FBD2ED504EACBFBE048EDE58967B43AF2CA537144B1F
                                                                                                                                                                                                                  SHA-512:394C5DA339B99343711A35BCF088CB6EA5E93462616B6E5A2085182F55B63206ADA99E4A429B332170F958F2ACBEB57B9623AF1B96CEA288E34BCDE693541723
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://shop.app/pay/session?v=1&token=f12a48af-0abd-4515-96bb-da2248aaf7fd&shop_id=63371051167
                                                                                                                                                                                                                  Preview:{"eligible":false}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1170
                                                                                                                                                                                                                  Entropy (8bit):4.7342231368677465
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E279A547538BA50D16C213B39AF4537E
                                                                                                                                                                                                                  SHA1:D2321AF7A6E79593D8EFBDEC2DEFA028A0EE3BE6
                                                                                                                                                                                                                  SHA-256:C09C0C450C0BB6D212447FAF270E5AE108D09681224EA79B75CE7CD5A34A2853
                                                                                                                                                                                                                  SHA-512:4C99259DDD9E6598BE46879F9BEE106C8DC57806F4FC103706421E26355740FEBB325AAA08B2BB4DADBBBDDF741638C07C459CC78A39F7B82F54EEDD049EB56B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/13373302%2C13402856%2C38954712%2C12898935%2C12898961%2C35973040%2C34787592%2C13554109%2C9426365%2C23545582/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                                                                                  Preview:{"name":"snippet","results":[{"page_id":"34787592","rollup":{"average_rating":4.26,"rating_count":35,"review_count":35,"answered_questions":0}},{"page_id":"35973040","rollup":{"average_rating":4.48,"rating_count":23,"review_count":23,"answered_questions":0}},{"page_id":"38954712","rollup":{"average_rating":5.0,"rating_count":8,"review_count":8,"answered_questions":0}},{"page_id":"9426365","rollup":{"average_rating":4.69,"rating_count":13,"review_count":13,"answered_questions":0}},{"page_id":"13554109","rollup":{"average_rating":4.35,"rating_count":124,"review_count":124,"answered_questions":0}},{"page_id":"13402856","rollup":{"average_rating":4.43,"rating_count":46,"review_count":46,"answered_questions":0}},{"page_id":"13373302","rollup":{"average_rating":4.56,"rating_count":9,"review_count":9,"answered_questions":0}},{"page_id":"12898961","rollup":{"average_rating":4.0,"rating_count":8,"review_count":8,"answered_questions":0}},{"page_id":"12898935","rollup":{"average_rating":4.0,"rati
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):457
                                                                                                                                                                                                                  Entropy (8bit):7.517327307339231
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2A5323DEC3A9E88F1B871129C8064939
                                                                                                                                                                                                                  SHA1:71DA32D8C2FA031DD6FD2B86573BDEF4325BF04D
                                                                                                                                                                                                                  SHA-256:9716757EFDCA2ACF739D8DE7FBFA26C76E2AD8C001AC2B2E7D910548837BD8D1
                                                                                                                                                                                                                  SHA-512:048B5A7CF1B2C0CE1101ECF39076AC7B2238833720B4EA3EAA2685957BAADE4D2CF3715E409148BE884D13461020400455006828815F3C92C69F7EDDE491702A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/component-tooltip.css?v=55398609335921445441729663288
                                                                                                                                                                                                                  Preview:............M.............!.PI.W..1=\./2..Z.C....H.P...i....>..y4..F.X.A..^./.\........6uE%U.....j..,r.....r.b!.TQV.XV..YA..=.-5:.. .,..p..qA..v..0..3....6.`r......kR`..\9..........!.Y8.H..(.k......!.&..TL....<d..l........l........oV..).............M.O..e..i:P./..$/.8.#.0.F.Ru..FA....~....m:.j....A@[:&.'..,..s.^)`.7.&..C\.."...b.7.h:7....F....h!.1.hP.(.y..9S....... rg.P.......z....}F........Q.t.v.0).{t.y....T\.....YC..0.....].y.f.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):38134
                                                                                                                                                                                                                  Entropy (8bit):7.984644828914186
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DFDA48C2E86DA603649840406E785D84
                                                                                                                                                                                                                  SHA1:CF73BA6CF7BD3DCD302AA4568CD1424D5F0DBAB9
                                                                                                                                                                                                                  SHA-256:4BC3462E5978EE5101D41432AE44316934A6A2046F019FE0405E082D7EDE162B
                                                                                                                                                                                                                  SHA-512:D8CA8AF85A4D58DF752C78757A6B06E74C8EC022A68382A3BF1561F60C874FAAE77EE0DCD79CF3A17238D64028266109EA8B6656AF905DE0CBA8F300D44CC836
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/files/10212024-MOPS-645x187_DSK_Bento01.jpg?v=1729531877&width=800
                                                                                                                                                                                                                  Preview:RIFF...WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ^........* ...>9..C"!...> ...7j.[......,W..."...a.~.....o....U......I.;...}....../2.....;............Y.M./......._..........o...7./......................../.?......3.W.../.o..?<~o..{;.......'.W._.~...?......\.....O.O........D...3...'....P.........E.o..t...!...?.i.o./..^..o.7.O.. .7..._...{.........?.>..F.+._./...?..c......................{...?......w..........?...?...~A}..4.....'..............o._...|..F...........o......m................q...7.................................P.....A"<.%.3.b....F....F..S[...,.$v..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 170472
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):39399
                                                                                                                                                                                                                  Entropy (8bit):7.99250343024326
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:59CEDEF6FA695FD69454F6305B6E9830
                                                                                                                                                                                                                  SHA1:2FE40C838DC01735FD4AE29F82182FB20DA459B0
                                                                                                                                                                                                                  SHA-256:712738077EF5CB40C4353B9A3FA7C087E571E14635E2A2229138B20AE1866D5E
                                                                                                                                                                                                                  SHA-512:F88A396A6F6DA926C32AC15E9E722FE134FAC2138DE819CC939B59CA6F4956D69EE72BE354DF15F25B54A17EA13179B0641AF78AC0389B86DC15273CCD42831A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/sp-news-webpart-bundle_en-us_d2f83ecec60f81c31009.js
                                                                                                                                                                                                                  Preview:............s.H.?...+,|g..u.....Z+.hkZ.4.....Q..$. ..@....od.@.(.T.z..nD.B.YWV.'3u.p~~y..;.x..Z.0..U..0.qc...zd.D...I.O4........g...M..K.oN.$.].&..U......8J.i.S.4.....LV....T..0JR.M*in..3.'1..+.K<#...)y...[..\.~.>IDg.d...;..6..($aZ).,.9.....<. ..H&K..f2.1...)........S.....#.TqH...f......{f:'..I...N...?.v....f.}'auT...M..g.i."a...?.q.G!.Q).e|.m!....*M.?;s.I.D!._2.Hr.....#..(B.r....BS.D.4Fs4A3...:E...N...J.$.}7..a.?..t....n.9.u.R.B........P..9......v^..0...5.Ip....v.}&...~/|no........6.i.IVy...M..N..F...b'..V.@.....c...B.h../..;../....8|G,...[.D.%.)5y..8Z..Y.uu..[7.'bO\.y..d.><_x.6....v.m...1.........t....m6.NG3..ne.X.?.8....*U.<..nX.z..H..k..$.7...M....#n....7.."k..~........{D.V...U...lt.....Y.v.\U}W_<2. ..fcl....a.?.....]).....9.....@....M....h......">..D...c.f.[zh.D.LQ.pQtK....g.0.?".5.I.v....m..m.0[.qN.l.o....6O-?9..$ ...u..&.....ovG].@....m4..z....7t.....C.=&$>%)..Y3..o..4....5a...'/e]..=pww..jI]....@*..........D.6GR.i.....\.=-I.S.`F.8.q
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3356
                                                                                                                                                                                                                  Entropy (8bit):7.944832655093822
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D67024F0DE9E0B25B1661C3B6658B812
                                                                                                                                                                                                                  SHA1:730CCBA9059751326151FC9F0FD46C3C91A60455
                                                                                                                                                                                                                  SHA-256:5200AF202B89F8629CAC1FB49FC0C08D96AA5ADF33908E206667C68A695DE281
                                                                                                                                                                                                                  SHA-512:FA0BCC88CE50422091A25817B6EB418822FFF7FC253629AB7C9AD0BD79AF9F50CFEAC09019371584D44263570B7E990B19FCAE81F4E3B70F96F0278A15517780
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shopifycloud/shopify/assets/storefront/load_feature-eff2497f10d71bbcd02c4372efd22f3c7d74ed699a57073ccf912bd23cecacf4.js
                                                                                                                                                                                                                  Preview:.J2.,...w..5p.!.x.*.h.$..Z.j/......(...f.R....k.fV}.a..,z..U..B.....'.t.R__......>....Y.-cR.......i".N..r+=.U@...2..l..+....+..i....U......Oi..`^wh..[...If.@oSdT'.H E..^.h..y..lD%...>S.k@.-./.4S..T..f....#.....gdp......Q..2b..l....AM."a? g..."..........y...9..J,w.3.fM..$.C2.F..H..g4i.k.....Wj._....]P....&]R.rSSZ6{|.?2...w.D...o.R.k......E.....}.X...1......N..|.j8O;..K...0e.k5+........Y...e.........A}%R.[t;.5...2..]@.$..B....D..O.m.!..c.. o..E.(....,......wJ|..dH.i..a.i........."..+....z...+I-.(.Pl.q....h.R..g(M..I..y....8.T.8...j.fF..K....a..K.&T.zr?.w).8>.^7...O6.. ..a'........&'X...U..k..V...-!.....6.J...O.......t........6TJ...X..k....E.'\W.A._>...1H*...._#...^p...H...>...$.>t.T....;...A....K..[........X..\\...S.....Y...p.~.v...Fq.@fx....9C$........MK......j.....0A.DD...b+..y`....$_....|s.w..v.E.i...1...e..$..b$.w...qM.yZ...e..y/C.u..........&..P.. .X..E...Iq..M.j........Tt.j.r.]?..r.~.K#&\.7$.Xx..*.R.o1..?....{....IF..UM..e..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3702
                                                                                                                                                                                                                  Entropy (8bit):7.947242268628343
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:565C94F7FCAC17D4319B149249DA888F
                                                                                                                                                                                                                  SHA1:407B74172CA7B2F317AA2C17074BBEAA51280A55
                                                                                                                                                                                                                  SHA-256:E055BE0D860F9DFE7D77D8A2DDC42E6CBE00E6122EF0E325E3E77591098477E1
                                                                                                                                                                                                                  SHA-512:BCCDB24DEDF2731DBAA5C2CE3062A6EB3E7DC4A3DB82B334FD0FD5A19512B5D29849472BCDC1FDD27872C475DAD0A9FDC08E5D0157B5242131B47BBA88BE4A7A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/84.js
                                                                                                                                                                                                                  Preview:.|-...N.=.\........T.CFH2{-...5.49....t......-.c.....c...M}..|9...vy&..+..,._{.~-f.....t..J..(M..J....}V5..Y.YH._E....e..UFv.......,.......v.{f.{....>....L..B.Xe6H...;u...N.....N.A....K7"..$..F...(^m.g.x..t.......$..=;.U..=A,..s...K}N.....{Q."..sn2).;C`..#... ..9d....p..9..n)yT..$.qz......xUu...U.-K..k.0dG..V..F..4.....v.C..~m...X.M./.S%.f..e..#....eH..........h.s....Ou..1w=...g].6).kh..j7.j...f....p.....M.L..W...`h..^.s.q*.2.c*^.............$.............. .(.mH.U.yY.(^.....B>.....=.g.V.3.....:..xN.Yi.R.72}.......0.+K.-\N..G.+e..#..q.....`..T6MpKb.....!"..#.)."a.^bc..}|.pz.Yj.:.b....2.F..u..".."F..S..&.(.....1..!.I|.)d....Y.\.cI..tDx.().2C..%.;..o.0x....x.f..^..g.7e....il>[..]...o.0.....)........SS..%.N7.-.kYpm...N..i.....b.6.O.%.4s.u...{..iOy....K..sD.......E.Y.PjZ....=.c^<....$F.J..jR...Sk.b...F..-...V3.G.}..EVI%.,.!$Z..IL.......:..b..]..@3..>.w....._.CbB./O.L...*....II}.a{$..g...o.DR...G.....w=.+.8y....N.b...z..P-..m...5..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1024x1024, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):364027
                                                                                                                                                                                                                  Entropy (8bit):7.990964745317396
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8FA86E4084A521A247A08B5DD96DDD54
                                                                                                                                                                                                                  SHA1:626836FE6A13E94D20B7A22045987D54F8C0D5C4
                                                                                                                                                                                                                  SHA-256:A8D1A24F6DB2A69FD419D3C2B3E0521AB4DC67E0000296E495B5BA923661776C
                                                                                                                                                                                                                  SHA-512:44E7A501F8779A15CE04297CA98D7B3A1F29CB0BE7E9000858EDCF8CAB07DDAC076B493DF07073D00D00C453BA7242C7AC6F20A0915048908F022C6DFFC54CF6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF............................................................................%%2..............................................................%%2..........."..........7...................................................................w.,._...^%.d....KN~.u..X....RO._:..e.fy..^..c...y..Ec..f...e...{..%..z...|._.kK<6..V.5Ie.f)&.F)j.nL.|..$.*.i.J=.A......-?l.k.~./..ZD6......1X0.5......t8.G..N.y.T....t...I{.......%....v...Nmq..c/.\.Z..YC.I.........G8G.....)....!..Q.|..dBN..Bv.*..E.|..ge.X..RL.......$p..J.3...v'.+o.2u-.?.=Z..K,.....Xn.....W.~e...:...%...&.w.k./R.V.R...u....O.......6}...I.y.RX...h..R...:.....Y....../...f.a..Z>.....u..f...{.m.\z......+o..&..wQ....Lw..V,.b..$:..T...]DFO..Y.?9..|6..+Z_..3.le{9.'..QSA....n...4.q...j#5r6.|p.v8.`m..B...Y.T.z.M....1y.u....q.s.....k.rmp..*G.:.0.IG..Kf..E..(.Sa..H...Z..^}..l....k.G.a..iy......O......>$.%^..5?$.=..$...;..~)....X}.s.......v...[.Z<Q.]..t..y$..~.uiW../.t(..v.d.T.K....V.Bg.EU:w...0.*...8l.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 46517
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):12864
                                                                                                                                                                                                                  Entropy (8bit):7.980999701919043
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3F97219696F69A1590F785441AE2A282
                                                                                                                                                                                                                  SHA1:FDD90C1E19EE5493FA680C90086E0A25CCE5F95B
                                                                                                                                                                                                                  SHA-256:82CC5B7F0BE81754FA6270F76C2792AB786D65117C57267E495ECFE5A9C2BD51
                                                                                                                                                                                                                  SHA-512:D785B3CB564F01AA5478556464BBC60C95E930AAE4745D672E641D5A354CB4C0A67D66695F956AB9EB998D82742C877F37D4C9BE8CA00A25769BF8B6C1FABFDA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/savedforlater-webpart_en-us_b84fe92c55b0b2445d50.js
                                                                                                                                                                                                                  Preview:...........}.w.8.._Q.z=.7.#.b...:>bw..m;I.d.. ....5.............gvz.#.F..*...XD-.E......t{.v....7G..=.\...Q.....u:..B2...a$(.e.o;.S...L./x.G.e<k.|:...d{Hb.-h;dCA.C-3`d..X2?Vy.K>.1...="C....x8....x.I..:.A;..!M.(.j.Y.$+fN(.X4n....y......xB..jc.H9...D...,...tD.b..N3k....Q!..3...5#c..y$.LA..|.EP./Yw3j..(..H.Y{..H..p....P..$.. .Q..O..*..(..C..x....m.u...-h...~....G.`...8.>.p..x.gx..........|..m...e{.X.yL[...h................q!c/N..WI$....T.Y.{.W.D...V%q...^5.2...f%.:....mN....&xk...$..~.......z%.Op...8J.V.:.q...m>$xsP.~.........$.0.J...^I....Q..L..V......J....%.$..."...#..Tk....^z....m6.n9.Z...'mA.\D....I"U.[.4w.$...'..p...{v...9..;....K5.bQK.{..$.....g.?./.@!.s.. ./h4.RA.!u_t.JW~.>'v....vb....\>.3!..]....$.UQ............*|.|..y....u$...E.+2^>.zY..%.......*..k..bi....N...`.4..!.s.u.S..3.x}v..t............{g..].P.K.....R}.2.U...z...Ko....q..Y.[.6&..j`c.?.=..o..@..Z.W6..=.....Z.].......m....H."=..i!.....i.Vx;.....%...!.r1.1...a....w,...;..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (12469)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):475780
                                                                                                                                                                                                                  Entropy (8bit):5.41356820987528
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0E8FDF3C48A6637AD132426DE822A841
                                                                                                                                                                                                                  SHA1:1400ACD6FBBCD80860A0B178F0B86B895BCA52B1
                                                                                                                                                                                                                  SHA-256:0AE374963040BCEECF8B917DEAD8BB130BB6F6DA0B172DE4FA94B5BAB8BB3B1A
                                                                                                                                                                                                                  SHA-512:2F197B18CA36BBE6558D73C3E401A646C2890F7A6CC4EAC07EA82F6BBE32C01D9071BA784D2D3B2F484CEDFCAEB23BADBEBBAE7C411C330D95069F49E2B2030C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.008/spserviceworker.js
                                                                                                                                                                                                                  Preview:/*! For license information please see spserviceworker.js.LICENSE.txt */.(()=>{var e=[(e,t,n)=>{"use strict";n.d(t,{a:()=>r,b:()=>s,c:()=>i,d:()=>c,e:()=>o,f:()=>d});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}a(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var r=function(){return r=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},r.apply(this,arguments)};function o(e,t){var n={};for(var a in e)Object.prototype.hasOwnProperty.call(e,a)&&t.indexOf(a)<0&&(n[a]=e[a]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:SVr2 curses screen image, little-endian
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):819
                                                                                                                                                                                                                  Entropy (8bit):7.758109240345067
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3C159299290B4F50265FBF687C9A1DEB
                                                                                                                                                                                                                  SHA1:34E0C44D5601ACCDC21121F30134B4DA29838CEC
                                                                                                                                                                                                                  SHA-256:AA48049FF996C3603D42BE3CAC8D3DB72FEA014565B37670C8F52547587CA469
                                                                                                                                                                                                                  SHA-512:193FCC0856D5B9B6F325E734B570A05B2B20E0291A2D3933D3A31F01E40F56E04554E611C303F3E8E2B6322E2DF1ACDC762B7084FF6E08FBCE108267C8FF8EAD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/streamembed/123.js
                                                                                                                                                                                                                  Preview:.......S..(G.)af.T_../,].cO....U......}.....:.X.L..EL....O....g....".H...<...a...8...o...+.ZRVY..o..8.G..B.N.wa....bTY6..6.gc.{.....)6.s,$..B,............s.l^M"\i...v..U.5..e.K5?....>.....5........7.=H.s.(T..IH.L.........Vy..pU....?.+...8...#kL..J.>k.....m......A.P../.r.[4.\.IT.d...K...ey.....yu&J..j..M....<N..T"...+cy.).....R.)0C.D.J.K.K9.......E8.7.+.#H}.Re.\..@_....e.m...IaO.>..60.4U.i...@....iE[......6L..j..g-.Mg.6.h..32...~....,.&...5.b.k[.......!-D..)ZqK..Db'.Q.x..?E04......z*D..2.........LWB..rL.......H..J...3"...?.v.'].|".?...O....$Xih.....}.J._.%....M...#..&.v@\b..?.C.G....S.o&).w:.+..+.B.K...3.l...rY0..P..k.=...(.8..$...A.CM.L.;.'n.H.........r..\.a6.+.%7.u)...sM.R..._..:.C:8N-..,...e-.P.rrF.R.7.UU.|'..T.,H.+CV........i,..R....n...^[..dk.Je...G..&"...m.;..U
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):64
                                                                                                                                                                                                                  Entropy (8bit):5.75
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C356D446B016CBFEDBFCDC5EBD8B5C2F
                                                                                                                                                                                                                  SHA1:7F273E190A6103543196642F4E8B5C3304AA75E8
                                                                                                                                                                                                                  SHA-256:AFC296B119DCB21C26A7BC448A73113F7D4E3BE88B9D404D757E78F9452483A2
                                                                                                                                                                                                                  SHA-512:A199CBD2EC96BFD9E65CBBF43E55B84CA207030152D89029EEF6B741CD9FCB37E171F692649283658B91B9EAF72336193B119683CF6B987A448D57A9CD159117
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/DutyOptions.Bd1Z60K2.css
                                                                                                                                                                                                                  Preview:.C....n.....a..j.....2LR...:}.E..O`...2.0.E.!.W>..>..A......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 719
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):383
                                                                                                                                                                                                                  Entropy (8bit):7.407600542873876
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0902FD1E7C46B79F6D2F723E0D530927
                                                                                                                                                                                                                  SHA1:667160E9087F91DBE9FF099216276AB3DE4A9ADA
                                                                                                                                                                                                                  SHA-256:13D1505017AE5B8B91DE6197F2AEAFFA5DB6B7ADCB7E6C7A843E2134846870D8
                                                                                                                                                                                                                  SHA-512:37B33238141A888194AA5CB1A1E52E03734929F6F0A2AAF82801819D48D6D08564AAE6D86CAA45026A2382C2DC9A770CC64CED5341C56FFFAC4A177E88B25486
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/24_1.5x/genericfile.svg
                                                                                                                                                                                                                  Preview:............Mk.@.....=[....%,..k..qb........+9.].^...a.1.....r.y.M}c8....O..~....O.....x|kL?M....g...&km-E...y;..k.sB....1.H.........m.. ..S"..SG......Zb.$W.%W..^. .V*...C..u..e......K.h!..10f.6*N....RZV.1[.........`L......5..t..ng.....;y.E.F...."...&.)}.X.].........".......E..Q........Q.< D.z.B..M.Q...,......N.....Jf..*.)....U).u.......&.m..V:$........N....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):45569
                                                                                                                                                                                                                  Entropy (8bit):4.833563684818111
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:647643F8FA5BCE121AA1015227AED26E
                                                                                                                                                                                                                  SHA1:E4018935356DDB10C04C9D90E7AAC51DDDF5E1A7
                                                                                                                                                                                                                  SHA-256:99693A27B1B4407E5B2699FAC0664868B4622C28E3A3A89E628045F0B1E30AA5
                                                                                                                                                                                                                  SHA-512:30D5EBEF2721AE3A04F887BAC0EB1AD55901DE86EE269BF83355BEB4B3385BE3CC75A8333270F29994064ACE99D701685D64EB31E8E95F87CCE69B97507738EA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/extensions/6ad3601b-5b7e-4689-87a0-465dff40c071/kite-free-gift-discounts-381/assets/freeGiftLogicv1.css
                                                                                                                                                                                                                  Preview::root{.. --DEFAULT-BORDER-COLOR: #9EBADC;.. --DEFAULT-BG-COLOR: #4B556C;.. --BLACK-COLOR: #000000;.. --WHITE-COLOR: #FFFFFF;..}..../* reusable css classes starts */.....underline{.. text-decoration: underline !important;..}...no-underline{.. text-decoration: none;..}...no-underline > .underline{.. text-decoration: underline !important;..}...font-weight-medium{.. font-weight: 600;..}..../* reusable css classes ends */.........gfgFreeGiftMsgContainer {.. display: grid;.. grid-template-columns: 0.2fr 1fr;.. grid-template-rows: 1fr;.. font-size: 14px;.. box-shadow: 0 2px 4px 0px rgba(0, 0, 0, 0.2), 0 2px 10px 0 rgba(0, 0, 0, 0.19);.. grid-gap: 10px;.. padding: 10px 8px;.. border-radius: 4px;.. line-height: normal !important;..}.....gfgFreeGiftMsgIcon {.. width: 80px;.. height: 80px;....}.......gfgProductPageWrapperV2 {.. margin-bottom: 5px;.. line-height: normal;..}.....cart__ctas {.. display: grid !important;..}.....gfgVolD
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 37 x 68, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                  Entropy (8bit):3.949386794740199
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CDCFBCD4951BAC6800E40DD16B9141E0
                                                                                                                                                                                                                  SHA1:DB35B57C762AE3E5CF5B11C49F17F5030370F4B2
                                                                                                                                                                                                                  SHA-256:DE681E717AE4FFD90166442A9D3BEBB136AEAF5D6F35A7455D15502E7DE40EF6
                                                                                                                                                                                                                  SHA-512:C17308D3F1E8728714F08D092D56CB830D2EE50A86BADABBF4BDF1883B415BAD793CC4253014836A3055A61F052FDA7572EE4410C8BAC36645D0DADA14DD705A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8d7c854dce3f3064/1729799690368/osMUTrWthcZRsFI
                                                                                                                                                                                                                  Preview:.PNG........IHDR...%...D......Tk.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):832
                                                                                                                                                                                                                  Entropy (8bit):7.694553044672159
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CE4C8AE25CD179C33EC097C4A1285218
                                                                                                                                                                                                                  SHA1:8CD046E09AAC3F3CE5A3923C419B3F87B2288FE2
                                                                                                                                                                                                                  SHA-256:CFB261C65E3922FDC500339C329B845691D7A62E063B912181C7E1D49D6F88C0
                                                                                                                                                                                                                  SHA-512:64579F152C578BEE093193C8192262AF93B714715253CB2A248AEA1C6EDBF7CD4301BDD57B66871339E5926DD2E05D817F81A258705B45B10DD83DD028BB8D64
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/97.js
                                                                                                                                                                                                                  Preview:....,.........#E.2u"....y(-2H...%.,.,.8.....1.......r.U.....L*a%.K..-...nc....5...~....oYI.TA......L.[...&........=A..$...F.D.W......D..... *.._...1...@&!.?R..<R.$.~..',...L...Z&65.X..%Q........,....F...VQ^.zI..5.4.......ot.w.....`n.......,......... .M..(..Hv...6.. .M....w.......mM\..1..Mi..5..m?h...V...E[...qg.........k...n..8..uE.e..0..T.Y.xU....7{..?_._(....c.K.!.b."...#...r.UQ|....:.............C:...F-L.Mq....&...I.AM........=0.IV.....kN...A.|....U...4.J[.:..Q..u...w.Qs..7s..#U..2.Fc..U..#_tV\......pL.......l&Y.Ya..f...F...............%Luu.Ax..*..h...hp..a...7.p.h..nVX.%.eHd....7...wu.jM..ij.s.h.Q[W7tt..z.}....@0.;..W......p..q ..Q|............*...].d..... ..Hv.k.'..C.p..Z.x...u...T.:.:.LY.".&....N.:,.*......i....{.T.."...p|t..6....X...j0...n......d..l...._j..6Q1..4..O.l.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Java source, ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):21
                                                                                                                                                                                                                  Entropy (8bit):4.011365041826379
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9F04282C5B3ECCA33E725626F894BFD5
                                                                                                                                                                                                                  SHA1:99CA782476CB7BFD553803F5BE308B090B096E3B
                                                                                                                                                                                                                  SHA-256:D366CB845818CB63FBA9D91C87D085CE44B2E6D7339B8CF30ADED4FA4EFA7EE9
                                                                                                                                                                                                                  SHA-512:5FED53394233BAE105AFFCEA2E34D2018168329DB8DCA4D152AA7429E0216E07B785B5AEC9A0298164DAA840D2558B64F8D402385159028759FFD4591652F606
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:import "./embed.js";.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1195
                                                                                                                                                                                                                  Entropy (8bit):7.845260348662938
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E9A599D082AE0EAA819D405DDCEE6BAD
                                                                                                                                                                                                                  SHA1:1C86C1380A2BDA97CC9C600713E8A1C62E84E623
                                                                                                                                                                                                                  SHA-256:0C20C006BE0D41BCC1520A635CDC541B599C28C0A7D9A97375346D8C85532CEC
                                                                                                                                                                                                                  SHA-512:5481119E4E03593363CAA9CD833ED1C55EB5204EC315FF813D2C15E39246DAF14E53189EB1DBCA8AE7E4872E6A2A5DE6502F13541FA2B3B98C042519982B120F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......M.+..].i...$I.M..L2....#...Pk(.\..G...tV......8l..?.@......^..<1a.."..*..a.h&.Y$R!U".....wn..d.....Zc.E.G...9HE.v/...r._...w.8...L..,a...[C...........A..z.`....b.[&...7$..[..@.P.P....Xv..."...g.9<,...T......d.....o ...j........%..t.R..TW......Y.p.../.....k...f=Y.....6.....w,.n..}/.b+B..^.R...>.r.y_.:....N..g'x.4v......b...y...X.._b..g..v.;S....Oao..B.5...*&|.#*P..|.=......!x.M....../~P.6..).Z....G..Qj;.....N.S..KV.blwS.Y..N..>Us..u8.Q...Y..u.....f\..I..5.......d`...X<.G.....N......^8Q.I.E..............(.L.a.gh.*.ZK..h.gU1.. ._5...q+.b.".....M.....*8.[....L.......k...T..}.1......"ah.,!..&........<....*..>.#L=.[........,' U......Q...=...U[0...-..X>Xv.Y..,57?m....l`..........."...>V.....6......n..#...|.'uU..e.u..+..t.)......KF....0)...Ie.V.7...F...D.o.\C...2.**..c.d..m?J.B.XkR~......Iv.F....... .4.q....M..f.$..V.$=.......$F....F ..j.td\.... =..z..G.^....Km..K....`q.....a...^..>O...L.:.X.&B.6G.,.^.m..zB..L..1..v
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):51965
                                                                                                                                                                                                                  Entropy (8bit):7.9958826911107925
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:33F077A4397CE98E414723C923D5FAD0
                                                                                                                                                                                                                  SHA1:030A84B4010F2245AFD0A3991F6537334E650EE4
                                                                                                                                                                                                                  SHA-256:D7A3AEB842C4BC467E12CD738629DA96707BF5C17DAD8E24276B6B93B804AE31
                                                                                                                                                                                                                  SHA-512:A63ADF377472503C1D7F5442F890EEEE5560877D78D0A3C9C27B30E69733520162881B8F585E901757641BFB26FC4D89678CE903D617E76A5EECC15AE8DBECC5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/metaosfilebrowser/33.js
                                                                                                                                                                                                                  Preview:[y.S1.2fy.&..7......D.V.......Aw@..J;......i....i..#...Q.Or....+.m..ll....p!\...F:,..p...;.CVk.!........V.j.Xp.yS..s.U....VU.!w3k.i..nR...wa.`#= .O.<D.E9.....B.?3..I.>^E.=....?D....r..4.7K..-..Q.......i.F...9...b...w=M......y.\4T....!.{s.....X...i^2.v.*.d......._....\....Z.r`C..#l..~...iJ.o.J.7;....3.....]...A.*..3-.t.u.................=..# H[.....<h.D.W.....]...$Jw8.....\.G..Yl.[..-..j..#.....R....E....2._........6.n........p.5..'.&..k....kO.;3!i.!Q....B........t....i-.v{#....-..N....D.C.......-JE.MHO...H...h...3d..6..j-..L....S......<........S[X.FW..n.....z....)'...7.j...a.:.jfUJ..1.-6 .R&.x....w...D4#..%..t. y.&u..2%....~.......c.N&M.....1.l6-....f.@j.K=&{..WufU.Y,v...{kUx.C*nw...Q%..>o#............Oz.G..~#...8k...3.0z.$9......n.....Ye."5.@UF..C4.`..e..X..~..t}..w.../.!...p.ZW.L..@.-YU..+..B..g...C.;..D.QQ.....}...Qt..[$U...q=.....B]..]g.%...]...!...5)..<.K9.a.\...{...[....f..m.....}_n...........rI.`...a.,...~W.S3P..R.{]...].u..a
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1847
                                                                                                                                                                                                                  Entropy (8bit):7.8962243005573525
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:08EC79628E0AC81154F08F28FDF6733E
                                                                                                                                                                                                                  SHA1:62624C48A31D47D8B79DC000C8CAD1820735094C
                                                                                                                                                                                                                  SHA-256:19843127F7A0716C952ADFEB0379078C41E1E3E3F71FBDC6F3109A15E42CFCB9
                                                                                                                                                                                                                  SHA-512:59C7D2D4B4EE8EAB81908C74B8F6C18273AF68F5BAAA55089AECF8F5BF9139B37EEB782CC0CBDA64B1BFC56DBDEE4983D3E37995F679CA9E9BF8E897606E6189
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/6.js
                                                                                                                                                                                                                  Preview:.L.......nU5A...h3g....]:..}..........*..O.??_.......z.RJG..........Yp.)L.H.%.b.?I..K... ...B....).N......)..f$m...4q%..j. ...h..j..K..=;...e{..A.y~.^p.s<.20.a....d.G....%...1t_..N....&&H%.lj.q.0"..>.E...aH]b......GIbu...1......P..O|44H...`..*i7.C.Zk\<.2.X...<`.U.R...8.....@.5>..B.TR..C."..U..x.)0......PD..{.k....C..H8.}..P.O0...^...y4..Ri.,Z..M..`4.h..kLn..6\......UJ...@.....\.....o..W....N.."....i....Z........]....4dL.Z^.v.V......'...\.nv.dM<-..:.Z(...;,.~p....I..F..@...P..t(.p>h..../xA......~W.4....;6..,..^.Uya..!r....?.3Q2..81=..P.r./..._z.9.l.A.....=e..1P..VA...1...UY>XB.....G.........L'P..TC..b*..s6..P.Kz.1.....K.+...I..4T.5..).VE........`....u<.............*..k.4w.....D...YU."....I)E..(=...g.E.....^N....ya...P.;.=k.su...(.~...ZpqO...L...BM......Cx*.R..t...-Q..z...q...z...4]'&.....3..0.<.6fA.L..F ..6h...NH.....<GkV.'e...#.Z...r,O.>.Tq.j.z..R?/.R..#..d..ytN'.<.c.}g..pa..I..:W!.-.e.%.U..t..=.^,]8...!..tf4.1.../v;....i..P..9..SIZ.R..y.(..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 363211
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):100900
                                                                                                                                                                                                                  Entropy (8bit):7.9979809305541405
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9F3EB524AC256077925ACF6B3032E696
                                                                                                                                                                                                                  SHA1:E7CC51A2819E380FB99A4655CBDEEB96EC499AC6
                                                                                                                                                                                                                  SHA-256:EB6FA273863DC9754FE8E0785D2C34BDA1F717D2279CBA06B4A9099C32C0B92C
                                                                                                                                                                                                                  SHA-512:5EFD44B36E6073998B81F43834D2650FE5C5DFB953A4EC3F0FBFA518D0EB671756326E7A652A5B6A777212B346E8663A647FC5787E7F3DD24AF43EBCA1A6AD7D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components.migration.shims/fui.lcoms-3b946a50.js
                                                                                                                                                                                                                  Preview:...........W.J. .....c}.....O..@x$..I..G.Z.@/.0.....TWKj.2.{gfw......~VWWWWUWW+i...$r.D.......g.).f..0.?...ss^^nn.f....b.N.5./Vna\..nl.... ._....M...8Z:...{/........yc...3..........NV...k....s7...%.y...C.R.HN]..00.....A..G.....c..>.p.............?....>......V..O.....<p....~v`.#x?9..|...........{..3....X.D.".:....p.z.?.D..@....g..8.|Z.N..p.a^..?...p.yO#.ag%.a...k.i.....P...=.?-."......'..Cx..a2....}....u.p.....Vh@..FL..A..>S..V...A:H.O......s........4.>......p.h.v|.:....>.D......t...;..`.I.9....5.....8.... ....v...N....Rw"pVhV>...8....h...>\.%.Yp.!.J,8...K.x_(5...+...prD.3...I...s5.>\..4.!..Q.W.v.....&.k.p....."..0..M#.c8.ZDE...4.!X.M.......B..i._.....b...R.=8y .]..S........|F+$..hc.zK`.F..'..D.y..wM3..........3M.......g.....>>o.#...V..>|...Cx.j.!..Q....*.=0.R....!.yg...qy.u......4.].v~..>.0`...<.]...~.Z.a.YH.?zp).~..]...$'D.A.....-8k.*=...R.-...N-8 ...........r.<8s....p..C....Rg..<....|..*.u......MK....p...t.x.....o....7.^.>.{..\0.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 52378
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):13496
                                                                                                                                                                                                                  Entropy (8bit):7.982516511902013
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:502D05B91CF5284F12D611856C029B67
                                                                                                                                                                                                                  SHA1:E587816A866C9DF59B8B81FD9486BC97E0964D6D
                                                                                                                                                                                                                  SHA-256:B06FBFAF408E9A6D8BF14F32500760795A467EEEB697CAED842F525D1FAECE57
                                                                                                                                                                                                                  SHA-512:813293709CDDED287F32C76B6DA529BC00BA98E4636B3AB34934BB01F567346BC2E0CE2877FA40D97119C2B4B049ED1ECB99B7FB6804D0BC175CC629FBEE50AF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.aria/odsp.aria.lib-ab227069.js
                                                                                                                                                                                                                  Preview:...........}kw.....+d.st..VD.V.I..b+.Z..%'.v..`....JBq....5x.$AYN..9w.MD<...`0...vB.z.'.3.~$7.<..K....4g...;..2....-(Q.q.........|l.G{...4.B. .|...J.0.P.....Vv.}}r..g.'A.zV....PZ......kR.;..G..^c.Y.......i.KPE...xM...U...l........r[.n..2.;Mo/..if2[.^+.l..w'......u|~......<....rp..{#.._z....s.y.S...#.....^....~.~..\A..^JjF-W.$C-N,wOei..r[*O..'..Z.i..(....|......78......%ZO6...B..S<z\..*..8...w9..w.?.\\....O....9&..w.^Z.}...kV\O.E..O/zG#.p.M..........e..N..*...^\.G..'..=.*S&.6..^..35.6.tF.8..4.+:....O..yx..1..@...."..J?@fPO.8_........H..lFb.z......../.!.. ...{:.Y...h.C.:.......Z....x.#.Z.:..y..b.8OHG.(Z..^.D........n}.'D.l.C.CB=.a...Q....+{.K. ....8.....<.....K.O9J.|.<.$.9...<....^.03&....~)...>.L."....^#..d1........Ls!.A..J.3].T..r.5..nD...0.t\.....y...P6.P.m..I.&\0..mAG=.|.=....$.7T3../....Q4...n...-d..r..r..N.V......Kg[:.`..)IJ.q=F...]..!..I}z...'=j.N.w...!..6.6..*.}.\..r....N....k.i.V...{...+.6..P.m..P....*..k...j..6..........u...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):15319
                                                                                                                                                                                                                  Entropy (8bit):7.98598045292746
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6627ABBB9F34CC31F9E2F9533255569D
                                                                                                                                                                                                                  SHA1:1F93CB259AA8DA17E36ED94955A21B2BC9EA8525
                                                                                                                                                                                                                  SHA-256:880462265D35598D8172F4A470FE9BD4C4D3B2BCC07FC3428FA1D6237E0624A5
                                                                                                                                                                                                                  SHA-512:56DD6CCECC1392EDDEA72455CEE5986400916964B0B0605A70E5820CEDF4C0D5B53F523DA1D17EE4CD44178302B3869B6D6AF7E39F182B981D651A698D09A33F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/554.js
                                                                                                                                                                                                                  Preview:...m..t..p.[,.QU;D.z(...._.+.".:!....(cxaHux...-w..7..h.....!.z...-....U..=.#4.I..&............S..{...[.i..xD.I..3..S.....W`...~9.){.6..9.A.`b1.J#0.......7{_.."....+3.{.....(.)Lx..W~.$...n.,.....0E}..M...4Si.N.....I.\i....k..>_M...0..z].(.!.t.>8'.f.y.tN....c792.5..~..<.......\....n..E.kW."...._Zm...V.. d.%...."..A.u.}..}l.........[.......J.r.=.,...}V.t{.......d..`).$..;.....YV.X.#..n......)...}..2....%." 3....7.-]l.....Lg.7....%..',G^uO.Vc..#A........m.m#K.[.S..........g.._.q7..o..<.W....,!...f>_(/...<.9...S.}./...D.~..y....>{....U.(.eL|..'#..y.v.....`.4L%...;...A..."....O..FU..S..E...O..0.....y)o...A..;*p......p@v..n......A^.....g.>....v...Wc....2....47/..W.."...S.*.......DiGZ..%.YD...a;.....^/....v.RM.K)..5...x...3....S:.B.....>K0.K..}..lF. .uf......"..t(..RI..;.o.%H!...Oh.8W...p.O...._d...g...49... .+..f:!.j...RjL....;.3U...U^.e.PR..^i..'..U..<w.n@<Qf. D........c.V.C.&A...v~a+.~a..;S..........;........"{..J.gyf%.7..$ks.....c...?.T..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1390
                                                                                                                                                                                                                  Entropy (8bit):7.851055518481168
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6A8E136D76D7F8C5B0101F5BA5422E05
                                                                                                                                                                                                                  SHA1:D0D558E88BA730ED6A67821A3232C1FD9BF8C4EB
                                                                                                                                                                                                                  SHA-256:B621F50852BABDD5E92CABA4FFCD1CC8B07CF8D3A3999701EA740F81D2501A38
                                                                                                                                                                                                                  SHA-512:CB767C8EB771D9BBA4B1A26AA4F63039EDC98E5481C18652AA89A1712B134A523032C9F14F154EAF38CF209F381AFB2655C2A020CD9930D1AB9A881A7187E1EE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/101.js
                                                                                                                                                                                                                  Preview:..........fX..-_...{9..CdK....} ..d...P11S.4.)l.N{.m.|.W.....R.V.J.5y.>.....\...s.P.*.j.-...Te....i6...".o..4..>..f,]..b......f..k.......R.. .m...~..y$....U..H%.|O-...#...Y.a..+..X.X.1.5.@.... .nc....n...1R.@....`....d...U7..7...).u9.,.n.ve...,v.~f.f.=.Y..A..l.C]..;..6Yj.~..[(....\.0..*.i;..N.f9......Y...$fR.U.......|...X/..9Rl...j.vB.E.sb.._k.FK..vg.....f8..q......TDE3.!.o....Q.....#c...m..I..iN..c....*.%.GL. .....QA...~..f.....%.h,"-..<..TS..@.,.....1..9.......j..9..C. .UBk..z.e..`"j.....s$s.e}..s.B.Ei.P..D......d....kbh...t.%s.S3H9.v.$....D...c.F.0.....B.v.."..1.FxY.K...6.FeY`..i....6.{.Q.6..2 ....$.M7R".4l.3>=.M.4.}D.bC.h.K.m.n.).'X....".-Pky....NB...f.N\....kJ...x.^..../.0.3..E..l...-...K.x.[.\..=jl=O.Q.f...o.,...u0...\;ozy..../..W.8.........:\..R?.x.\..|.......q<.V...j0sR.".P..i.^. .|.U..,S*...+.,M`.SE.t.:K...."}8..E.....@S*...g..ik@..,e......\y..w..Q.p....V.(.....?..3_..VZ.V.&.b.d..`x24e..#...M....q.nG:=8....TO."U.h_d...kW....MK1U
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):822
                                                                                                                                                                                                                  Entropy (8bit):7.779377132307514
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5FAEADBB76C08C79A3EDD19C0465CAD4
                                                                                                                                                                                                                  SHA1:42792AB4ACC122BDCAE846742C7F85D7D756A84E
                                                                                                                                                                                                                  SHA-256:1FAE02211620A5C16FD73940C14366E35B8827EDDA07F4AA931DF6D1FDECD64D
                                                                                                                                                                                                                  SHA-512:109910847CAB27F269DB7A24BCF08D7B10570E479D87FF896B62D682EA5FCF7466AF6BB96F4450174C563FD738A8EE423A78C8A26C3D1FECDE33B29AA5B7AEC2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/useUnauthenticatedErrorModal.Csfyh39Y.js
                                                                                                                                                                                                                  Preview:.......1.(e.e.Y]K..}^:.-.CJG.).i..vp..@n...l[.9.${.^.......^..qo......TQXv`..,J.F>......!r3*.dbk.'.....5.o..0t..M....wbx0.~..]..C..B=.........v..#[.3....{.G7... ...!U....Mprw..t.!..*O..c....d.f5...)eQjQ.:V.&.JJ.2K.J)..4.....Si... .S...P.=|.{..J2e...3..&.h.]J......F9Z..M>..9.D, T.;'.4./...S.{4G.Y9.2.....h..M...T..N......A..3.f2G.[Q.`.KjS..9..6.........T.g.6..[.....r~....\?_..I.......E.58.{...c...\..Ft.0..k.f.....%w0.<....x.M.np"....R....<..6p..^..1;P...7...:$U.i.....r.W.S.p. ....X.....,.!.X6..}..eNvH>...k^.lH{.u.*...Z..|....)..7..Us.e.Z5..VZ....#.:...}bN.8n.Ti.....[%.G.{.*+.9...Oc..[.B.......W=..,Dh%...`.r.C)!.H>X..4....t..]."._..Ak9..../'...L.v.^..#k]..D6.O.C......Gz..&...x.O.0Q.Y...@x*..g.jf&.hI....].T3.Jn-m....".........O...C.0(...Yx...[.R.+.(...~H.z....A..I...-vBu.?.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                  Entropy (8bit):3.875
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                                                                                  SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                                                                                  SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                                                                                  SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnMl5DOrngEaBIFDZFhlU4=?alt=proto
                                                                                                                                                                                                                  Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):48126
                                                                                                                                                                                                                  Entropy (8bit):7.996225258742994
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4CB8F94DC9B7B93AD13646690C6F4DFB
                                                                                                                                                                                                                  SHA1:A51EADA49E60786D8133995D99DDC0375FA39BCF
                                                                                                                                                                                                                  SHA-256:9B302753B4C2A07D84E8C320BE619D282BBC6CDB7494174496CFC681A48B230E
                                                                                                                                                                                                                  SHA-512:1080ECE219E2DEBB975297E0A769BFC598E933C05FBDDEDA6B0F52D30D15FEA99389BAA40517C7EF488DE5D804475812EC12F677BC144D8863EBAC78380781BF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/271.js
                                                                                                                                                                                                                  Preview:[..S..i..M.....{....m.....}u_.6...z.*...>l..z>n..j.f..#.#...PT.....qVG.u^d.../.M.._...cv.s..6YK...V.../]z.&/.Z..G.h.....?>...".B.r(..$h#p..2V....6..3~.....D>.8N. .H!v2.".....7q.w.&:6...1}..+LZ.'.v......+....5...].~7....r.sT.c...3...=..)}.\M.k.U?...f...A.....R.A.46....iK.{5..eI._..PT...s.4..KNB>`....z.=[^..$..vbw.Zs..\Bo.y)..W....pE.n....XN....t........X..RR.}........E.b.<../i...o.......yE....+......_m..Q5...Ir....d...A6t..|dU.. $..l0......J.~..B........2M........1.J.2._.:.PTg.T.,.PJ.....0..}K...F7.-(~g.....t.&...m..q.z...[...r..U.-....$...9.rg.}n.[.@.!Th..@R...I.?K.1.j.O..#.$....P............}...Q.A...d..{..>.......9U..?..0.......|.;U..`....iI......I'8..+...).W..f,}.....).".Z.<.....Lc2...S...=.2R.s...N..g.hB..........5bc}._.m,k....?S.._.$.@}......G..B.....d..t...,.,.!..ehV;...3.5....@.X...I..T..D.#..t.{........D.$"$..?...H...Y.E.a...4S............{.d.....!.......Y...Q..gsZ ..;B...{....t.E.=I]1{.t\..s..x.....<..W.q....R.V...2...J|......]..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6016
                                                                                                                                                                                                                  Entropy (8bit):7.963605959786447
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:07CC1FBD84BDCCFD1E39252D83E12738
                                                                                                                                                                                                                  SHA1:94329CFD8232A2E64E874FEC64785E6BEF60C932
                                                                                                                                                                                                                  SHA-256:451FD80A296B37B3B255CBEE087348FF8163002A1040B1D22CBB928429F7FCD8
                                                                                                                                                                                                                  SHA-512:EB3A2931AA1FC2E1B7121F5B69E97E5E091CE0C3F48F192FA2EACACF8E25E0CAE5E40BA54B4E33A45F80C4E64839B2C65377A0EF47C61EDAFFC5BEE249977F5C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/plt.preact.js
                                                                                                                                                                                                                  Preview:.!@.......nsi$.....hV.8.i3q..aP(.....#$.._.i.......,H....;........2.~..Y.....(.Fo..Qr.~..AE..l/!Z:mV........=.....Evd.M..1e..hP.7u6.o=9-.2..*!..j....T..A....N...\......w.F......H......?.....@I.9R..h\..=_...u.R7.2..f.P.....o0./Y._../.".......,\............wn.X<..R_.m....u|.*.U.+..X>;q.p..^...v{.5n.......}..#C.1.2..L|....D ....>...>.....Eqo.,...c.gz..V..F.7...+..t..s....q...y#.K..MW.ON..:....tX......9...0.].bD.O.% .k!..5..ef.>.j.V..G.N....;.^.]...v..w..=B...........s...VeL.r?b.TaQ.3Q..C...b.0fd.....\...xZY.f...Y..B..lD..CMzG...@.,3.Ya....9...I.U....b&.._.J...5.y..f.vG.....>zSB+..0.....C.......v>...0.C.U.....*O..KDv......#..#..#..*4X.41...D..7.....\L...%.P)U.....*{L(.a.KZ...;..*]}.....Z.P2.@..j...r2....e.....T....L$....B\.1.T(...zz..TwT.c4..ot.U.L/.n&wW.NHK.faM.....[w..~..Iu._t.U\gFc.$..Z...'}.9..'..0CG......N.ii.[_98}<l..S.]...J.*.6.;Tp..'4...Q.).O.RvL[.R..1@.9|.t...!s.I...|.eF.E..K}...V..D.M.>2!W..S.[.4;. %.:B..Q..1#......?n.rE....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):9916
                                                                                                                                                                                                                  Entropy (8bit):7.982006569637136
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:86CC902F037298AF8A6F74BCD5A9CA7B
                                                                                                                                                                                                                  SHA1:4D0A9F2E7B34D06918BDC2FD080CF12F9CE8792C
                                                                                                                                                                                                                  SHA-256:87DEB568C7BDE2E4BEF38A36D24F03366AE8F199FD08BE3C4A6E31FBF2067745
                                                                                                                                                                                                                  SHA-512:79EF09393242B7CBF8D2321C4D175BCFF18DCE28651A54A4BB2EB635F60EB6D43F02CCD12F8E5723F524FE7736A0C25136B13FDE2A6F42059154023240E16F58
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/435.js
                                                                                                                                                                                                                  Preview:..Q......1G.l.....F.&M...nm..tzU.:</.....4...^...exB).u....6.'9y....+.d6./.......2...H..")D...%(.H..|...\.+KO".>....W.?t'.0.[..Vc........[...I.w..L..y.q:...............|}S..h<)]...o.x...I.HI...........V.RS....{SM;/x)...+...]........n...iL......eP.N.~X..eF{@J.!....c.R.hB..w...M?.v..a^.Q.I.80....7....i3nM#...t.R..H....-.......1L......:...\....B .....l..=\(h\.K..c......Ybz..m..M...+p...9..{...,..z....{. a..g..?q.*...@2......UH.f.Z.z`.q...R....e...T..8.).......py1.y~...1y{...e.#l.4.7N...N\3.U.....AH...d>....^..ko.,...;.v ..p....}.V...A<..o;.....]..}q<_>.{.=l...uo...>...G..B.z..r.]\..y....ig.U..+........e.......?..+....$....pF....v..-...>8..... ....Cn!.......zf.t.$Pu}..%.T]>3/..Q.....t..YI...j.....5o?....:..Q.d...^...u..P|.A.......{...q...Wt;.Z.@r6...4...-p.R.S..r#....$..._...B*......e....E.......Bu...#..\^..ed5.B......(...:"A.}. ...X:....D...O.'....].,.A1TS........u.du)Z?.`d!.....}yv........q..)/.#.)..].../K:.+.......Xx........e...M.x..9.a..r...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):25084
                                                                                                                                                                                                                  Entropy (8bit):7.992540308286888
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:971EA58F4EE23366E738A3B7F03C4CD6
                                                                                                                                                                                                                  SHA1:E810CD0883BDD745B6025EBAC90E8E5D923794D6
                                                                                                                                                                                                                  SHA-256:A484EE8C2BCDFA6D243FF406B3DE9F45E74D7E45ECA16176A8851E43CB6226A0
                                                                                                                                                                                                                  SHA-512:D647E1DA888680819A55068484CFCA32AE82FEB85631EA4A6DC3E8BBFC4B218EFECFE55B1D6629A09C5F64D160518281027D56D46B8659E9A8B9985AFBDCA5C5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/splistshomewebpack/41.js
                                                                                                                                                                                                                  Preview:[.t.E.q.....#........@.....i...l.Z..Q.~~a!...\.>.n0..~..Q.=v..a.....+b......{9.\,.....r.k.wv..Y./[.GhY.Dv....UY.....v9s.uhx.u.CdI.A.s...'R.6..*...)J..o.NeO3H.|.x....T?}...[..]..,.8.7..p.....@(QOru...,u.%..f..M. .X.%.{...$t.....i..t..j.........J ..&......."....}Z.....B..M.x...1..8P.\....u..z.*.W...j.G[wg8c.Pd...3.....^6....vU....`.A.K..._.....H.....2.D3f[...\.J.P.rF...y.w...u.-./..9A.d....[.....k....W|C..@9...J.Rb.c....~,.^~m...".@..........4.z.M.R5.Y....C.../W.')....L....oh...i..).".?.H.P..4.l.ZOeC.*e.1e.Z......%.VY.....L.0R.D.u]..3.........2....(....m...~.U..1m..\.'......A].B..%V....[.IU..nbJ..U...D..&......PTja2......,f.Q=+.n.N;.s_.=........>..@y...0.$T....s..l.a...M..2.LIH.t..bc2,..y.vJ.x..o.6..0[D.......R.&....~^...D.7.....^>\j.....s...4.. ..(.q..u..>.p[..$.]*?..s..t.).5..]Q..r;?2. ...iu.]B....m.e..\74..-.#DQ-.....Qo........B..b....dCNFk.t....)...b.........L~..)F...F.v..|%._>.................?..h?Z...>.3..f.Hw.3.?P..... ....F...W.\..6N.J.,...5T...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3381)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):11531
                                                                                                                                                                                                                  Entropy (8bit):5.297879915328642
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6B05CB5600CF705F94EA406FF5223C6C
                                                                                                                                                                                                                  SHA1:62F5114C5509C047A232E3374BBD26B8C9F899FE
                                                                                                                                                                                                                  SHA-256:ED2697990EA73B07F4283524FFB903ACBB088108EFD60042CA6989790C19205F
                                                                                                                                                                                                                  SHA-512:F5FA39CAEA327236980281D43D964FCE4D78EA3C3B82D6729E465DF7FAA9AFDAA38A5639E9DB3C87D9348DC452E1169DB26AFA71C7FA4045C733276CDCB9B6A7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/0.js
                                                                                                                                                                                                                  Preview:/*! For license information please see 0.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[0],{3388:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("react-lib");function i(e){const t=a.useContext(e);return!!t.version&&-1!==t.version.current}}.,8523:function(e,t,n){n.d(t,{a:function(){return s}});var a=n(115),i=n("fui.core_967"),r=n(114),o=n(8514);const s=(e,t)=>((0,r.a)(e),(0,a.a)(i.zVm,{mountNode:e.mountNode,children:[e.backdrop&&(0,a.b)(e.backdropMotion,{children:(0,a.b)(e.backdrop,{})}),(0,a.b)(o.a,{value:t.dialogSurface,children:(0,a.b)(e.root,{})})]}))}.,8522:function(e,t,n){n.d(t,{a:function(){return y}});var a=n(500),i=n(8520),r=n(133),o=n(4321),s=n("fui.core_967"),c=n(134),d=n(144),l=n(294),u=n("react-lib"),f=n(8512);const p=(0,s.SYP)("r6pzz3z",null,[".r6pzz3z{overflow-y:hidden;overflow-y:clip;scrollbar-gutter:stable;}"]),m=(0,s.SYP)("r144vlu9",null,[".r144vlu9{overflow-y:hidden;}"]);var _=n(8517),h=n(8519);const b=[{opacity
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 16339
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6470
                                                                                                                                                                                                                  Entropy (8bit):7.966661784069048
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:39AC0F8540D34B98F9EAB7CEA5A40AE6
                                                                                                                                                                                                                  SHA1:F8B10F50F26DD5227EDC7F05374DF4104A92F211
                                                                                                                                                                                                                  SHA-256:992ECFFC75789C788B7B0E14AF58BDFC4B5296EEA3D6F2AD9D6AB6FF05395AF3
                                                                                                                                                                                                                  SHA-512:E2A50ED1DAC35B6E09EAB0BACBF77D591B553D8148D45149B76A39AD8895BD8D26956F1BFDB320D52AC9D6D889B360B9A9A4DEBB7A8C123CDE11F351916EE8BE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_meeting.svg
                                                                                                                                                                                                                  Preview:...........[M.$......./... #.d,<....{(a......@.I..5......=Fug......A.agVV..||........7.}...j{(?.~......7......^<..*..(.y....O.~z.P...?}x....?....../..^...Sm.}..?<......>.X.....7....U......%..D..uu=...C...YT...E.MV.....\U=.%uu/f5"...u..j.Y$Z]......<t.,Z.l..{..J...".u.(j5.....{.v).zmk.!UF_%....>k.~..1EKou......4.QL.lCJ.:.u.....V..2.../.Q.....^d.*6.....*b../,....:..L..w....Gh.]...."6k...6{.S.7.C...._.....c.C.u(z.....xnF[..I.U.m.9F...w+*..>..s...k..ZmV.Y..""u.Y...Pz.k...?B..<[.......u@.*3.7s....z....,..P.U^../....:.y.P....:d....E.C.h...[....../2l?....G.l1y...ku.<GPV...P......H.&..r.}..#(.d..C...C..R;dZ5~.W....&..WY..4.V%w.ux...J....D:.>.G5Z~_=.On.(E8,T..vcU..2h9..Y.L.J.I....Z^.3e.3X....E.T......mQ.Kj...$......;.1G.a...2[..z..'..R.../.|.....5\..:.XT7X.....T..Q.eeZ.1...{^_J.T....r...^n...M.G.N..[.R.%...p......G....q..{.Hx.<y,<zl........D.}..1<N...'...E...'^.....W..H.g.3....,.)..r.f]..l...1......g..]!O.......<.^......BYb8....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11267)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14407
                                                                                                                                                                                                                  Entropy (8bit):5.316086958619635
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:157667A5E1C0C0AD6EA4A8F4BD5E2FA9
                                                                                                                                                                                                                  SHA1:FE5F9FDB9F421A08E7AC3F256BE88107D9A6B4D0
                                                                                                                                                                                                                  SHA-256:7E2BB0CBCF8036CC0D9EF970E417B4A80F561576E013F460F9BB5FA997F9A0EA
                                                                                                                                                                                                                  SHA-512:44470F0C39ADDB7EDAA7B8BF157864D37169DF724369858C2D044CFB1C2929CF35E1B53F0283EA3AF2C96E8050102EE8DD1C70866E304A0CC5F2B8C9E24D2759
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1],{6111:function(e,t,n){n.d(t,{a:function(){return U}});var a=n("tslib_538"),i=n("react-lib"),r=n(28),o=n(373),s=n("fui.util_175"),c=n(284),d=n("fui.core_967"),l=n(1052),u=n(8510),f=n(2844),p=n(326),m=n(1779),_=n(1775),h=n(198),b=n(137),g=n(82),v=(0,s.e_)(function(e,t){return{root:(0,s.ZC)(e,t&&{touchAction:"none",selectors:{"& *":{userSelect:"none"}}})}}),y=n(537),S=n(150),D=n(285),I={start:"touchstart",move:"touchmove",stop:"touchend"},x={start:"mousedown",move:"mousemove",stop:"mouseup"},C=function(e){function t(t){var n=e.call(this,t)||this;return n._currentEventType=x,n._events=[],n._onMouseDown=function(e){var t=i.Children.only(n.props.children).props.onMouseDown;return t&&t(e),n._currentEventType=x,n._onDragStart(e)},n._onMouseUp=function(e){var t=i.Children.only(n.props.children).props.onMouseUp;return t&&t(e),n._currentEventType=x,n._onDragStop(e)},n._onTouchStart=function(e){var t=i.Children.only(n
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):16565
                                                                                                                                                                                                                  Entropy (8bit):7.987122729444239
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6C1656A4D0FE20EF3BB364D40350172B
                                                                                                                                                                                                                  SHA1:6BB398C62C687557F0838ACBC3715C4D4576749B
                                                                                                                                                                                                                  SHA-256:FE16D04371E5B06DE8BA151E464426AA89A1F9BB1AE95083EECED5BD3DF76E7E
                                                                                                                                                                                                                  SHA-512:063957769E40C56756070F349E36B0E5C9B81686147025558531F73F11BECA7695E08C614E374E9865C41A6988BC115C1CDC2E6769D168DD668DC89E3570605C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/238.js
                                                                                                                                                                                                                  Preview:[B..E.q@..#Q.m.P.()...Z....Q..N[.V.&r.o]|K..!..~Z...S.RNo.>..Gh....z...r.D..u...=S9..........g...7.~.\...*.&...o'.YSC.T.(..|E(.v..r[....k!M|ECR..Ni..4.iJ..."..........J.T'....%...b..)....h..(...8ki...v..T3.]..w.-...y1.q.c@t'q....|N;.].(XH7...aBJ.........y....%N.hs.Y....]...}.r........|F....~......U....RKc.L....t..!.6.z..h...o_.t..!...6.....5...-x..J.J$B..P..5bg1.%..1..K..d..;~!..C.L....+OZ?..5)..Bt.....l...PW..2..>...Wt.....j}...WS<.$M\.....V.7%.+>}.WB.I.!.l*..j.^ip....zg.a.._..%d......`...8h+.^.dF..c.....bn....}.P....B?C+.c.p..@yY3.bT..m$/@..Z....j....F..c!....<.j...YY..&Io..Se..der,m\>.W....).c[.~.Q.zM....9..I..u..R......e..7...P/.......#.]w;K.m...E.y.........&x.9.h......}}....8.k.Q=.w......K.)..Eu...]I.N.......i...>..C..0...[....+..h/.(.|..+G.?..`...b......c.jC...U..s0...i5.v.e0.V.W.V....r.e..hS;..K........p,l../...|...E..E.d.x.g.6.'...j.?8.e.w..(.v....&.o..,.....j.U..\.........K!?..T..........!...J.l!u.jl).?0.n...tV..k...6.U a;.g.e.Z
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):9339
                                                                                                                                                                                                                  Entropy (8bit):7.978104738215885
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:52DE68B02C5779BAD9582408A8AD095D
                                                                                                                                                                                                                  SHA1:4968EAE107E6D18DDF507E51C59DBB7C2A683C3B
                                                                                                                                                                                                                  SHA-256:7A9DAB7356722513FD8DB5D0EFA02D459DF04FFC8E802BC4C214F302D889E7F0
                                                                                                                                                                                                                  SHA-512:DBE9A3EF15C8638B02E96C92BEBD158F1F368FC9516B4336D8C1FF52CE3B5694253096D426A38DF954CB0C8D669D86E376501B2B16B44211C86D4E5FA69833EC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/361.js
                                                                                                                                                                                                                  Preview:.X.D.l....O....../<]bl.f..A..j.|......d..__W......^]g`...(S....JC..&"M.)#0O.E..Q.k...OXN.P..|.?....G..I.'...mM ...v...9U.s...l.#.......R..~N....l.......{..W)..E=jI.a....#..G...E.....c.{......}l.......?-..F).o..-.li}[.{.{....D....HQ<...\i......?A....]Z.EKi}.)'.\.2d..-..]c.%J.=.A.._...&.o.....BHH.w.?6..6..+..V.F.Lu..w....:.X......&...<....|..fz..?K...)M..c.j5.^?.*...*.f...M..UM.s..Z....:.mg......tTl.N...f+.-....M..g...Uo`../0Bo.]..9..].......F.)0KS.....[f.w..fSn<`.../g'N.3sXR..5.+Z..p..yp+..t.........r~..m..t:......U.5r...7...}..?%..xe@.~...F|e..D.."@k+K.;^...3...N.7...9@.j.8a..6.P.J........6.3/C...%.@'b....s......Mq<.H..~...v..b.+X..a..2...{6..uQY~s....._Wa..(I.~....W..9...Am.^.:.......T.Ol..6O.........#.|.6....k.B.%eW.U.!.."?..Y.lL....x...'.0C...s....EM..43~).+.2P..Nx..>..I.....I.'..1|\1.g./2n..Kc.}.].....m..V.....^....y.p.h....y....}.\..m.|..f...L..]...c......Zd7...O...LrU..OR..E(.:X#.M.z...../7]......m...\....lS#......on.n.5G.....6....:.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):14730
                                                                                                                                                                                                                  Entropy (8bit):4.846925666070396
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FE46325BF6167047462E10177C5D208F
                                                                                                                                                                                                                  SHA1:B54445BCCC3F97503835D374A8BEEDE48759723D
                                                                                                                                                                                                                  SHA-256:E46A8F98BDF831BBDCA0057CD9F046E6454C85478BDE2202A8FAEE6BDBF7B683
                                                                                                                                                                                                                  SHA-512:48ABC256D7AFE259A19624518F7C18DEF32759886CCC94FA41D02DEBD2729171ECA2B2621A4DE0B58351D19FDAD33C6D2CA2FB91EB03A1710478143AC76D3F15
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/onedrive-assets/onedrive-font-face-definitions.css
                                                                                                                                                                                                                  Preview:./* Leelawadee UI (Thai and Lao) does not have a 'light' weight, so we the 'semilight' weight instead. */.@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 100;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 300;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regul
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6408
                                                                                                                                                                                                                  Entropy (8bit):7.971592827048843
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5C36FE7F181A2CCBE913A1A3D35C1FAC
                                                                                                                                                                                                                  SHA1:BE6E6E3B34A416A431345D507B7491DAF5338D5D
                                                                                                                                                                                                                  SHA-256:C79C04E82DBAB4D0856A80BBD8A5970AEA892EAD09526BB613A5535B8AA3D474
                                                                                                                                                                                                                  SHA-512:100F8DBCCBDDF8EC7BCACECB345503743AE3434A4C676094ABCFD0F7C4AB4D2E42322B5D54B2FE25DAFF43C3F8A440F1D98BED3B712241BA0D389AE47484C64F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/563.js
                                                                                                                                                                                                                  Preview:.~MQ............O.L..K5...K..&5.C....NaQ...l..CP.#$.5uV.G|......I[.w...I.._'....F.....".....].......=9....M..voO.....E...UB<..e....._.$....L..|.....(..AA.....#.\....NW..._zaK.#O...d.e..d:.....n..f...,...43.u5..h:...4....S...>7cp..?.........C....^:#...2a.t.0!.s.ov.F.*.j$Y.dy.~..v.......I..q..4.R.. .%,........zD.....v..f_....%%$".z.o[h.%....O;r.'Y...}M..d.....&..t.1......u.>....^....h.Kb.......s.+...........^..a..".2.....b..-.%..lR..0/d...CR=.MS.K.K@.,+.Y.....R.Cp...A...7...S0:.0.(...h0b...6....8..|....c...Z..+.:K..^e..q...:.....+.-....1....|>.u..Q...U.....X........%..}...9.2.a)j.f...p...R.e"..$dJ{..R....U......3..-...Re....L..E9:..S.,.$..Qhn....8...o.F......)2..G....t.K......;.......;!.F..c.y\.95.I;..6..9^.3._..r.&..7.......C4...0n&..Q...1.v....5..5... ...).W(.......F..B...t...M..D......s.....T.c.. ........e.].LK......*8..eM-.m&.*....D...e#Z.......D.sc.s{!...:.h.e...x..B.......P..v....4.._p.++..s....0.0e......T.hNq.X.Nz.1.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1785
                                                                                                                                                                                                                  Entropy (8bit):7.891385222796169
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8CB4194BA026FEB4960118C20A0DDEAC
                                                                                                                                                                                                                  SHA1:0ED73D3F173F9BC7E1707A1A3AE2A3BC95F2C0BB
                                                                                                                                                                                                                  SHA-256:8E5A06716A5CC55039A29094966E83042853AF2BB8B72AEF011ECE4B61C2D862
                                                                                                                                                                                                                  SHA-512:8308937678ED54685B256EDB93075B8264B0C65C4192F0830FAF78E30631713687B419C5D0E32C106FAE5848810604DF8FA6B877286609E9863C51651915E1FB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/275.js
                                                                                                                                                                                                                  Preview:.%....q.siE.i...,....!..W.~..G..t|...4...'.~......X.....x|...... X....1....89.....2.d1......@.;.......4.j......e..i&.)az..X.;.'.......0..1&..J..A...A...J.h5..%p%.&..a.OP0..=.6.saI.K...<_t.4....!....1C.5..5;.38QDd..V.>@.g....i......Sz.-J....N.:}F.Ce.o..}.7.N.?.[#.l>...P.MT.....s......v...X.y..(.L......B.cY..8pU...$4B..D._w3T..8.qH`>........4.RD.....b..{.0DLQ..b.L..q.j."...(...X...d1..E5.....S...mK..S..btI....T....T.,Q..r.o..9.....$..`...vQ....c:f?Q.W.q2./P.B..ZMl.....4L.f.2./..")..@c..h5...x.J..+..$.q.*0..o...~..?.i].$)X..*..r~..}......s..T.B.2...,BD...|0..O<R.".7@t..qu...p.,. ........Zo..?g...:.Nn...e..%..g.d..l..._tD.$ZQL.i..z..h...M........H:9F.B".Q=c.M.......nw.`.JiC...P..i..........."q.Oc^...&.#.....v.A..W........|..(.=]sK).w>?.;j.}Fa..L..y..>9.>........X.x@v|@.}...,..W..U..........S..[...}l.'6$.T....v...k...s..^........L"T.Jz..h.R.|04!.w. V..-..^.O.....uu..7...K=..-Db....r....].....P,"...'&!..W.V....sR...~..0?.s...../.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3752
                                                                                                                                                                                                                  Entropy (8bit):7.944049359608502
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F7907FF05B3124EC7865BCCA8E118DBD
                                                                                                                                                                                                                  SHA1:0B608D61BF3FC99D2FC7A12697D32C1433E22636
                                                                                                                                                                                                                  SHA-256:BFE7BB095CE4D71BC58FD813D5BC5321CF1FA7E2E533CCFCD1DE941FE8112B94
                                                                                                                                                                                                                  SHA-512:94AF3DF7B2D6F660C517A56E7414DF41D2EF9C0888831B3FD9C19898877BBEC378431D79D057C330BD46B080F9BFD39CFF6539E075A3434938619FE62F2CE0DA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/356.js
                                                                                                                                                                                                                  Preview:..9Q.........';58L. .(..a6$O#<U@.2..`I.]...V.......:..<Y9.1.)5`... ....@_.X..R......UN.y......x..:...4.Hf!...@.`.U=..[..lV3..W..=#=.tM'......o....n.U.h.f]..1#.tTu..;.3L.(.....CI.3..a....4.p..`...!...2].CgN>.....M...W...'.}32..g.W.. ...]...w..D]....SbP.b:E.&}.@.-4...;..F..T.j.Q..(!t..Q.........f.......}.....!.....K.V..m..U.Q..kW.b...:........#N..3.....}.}..w.x...k...*.D.?.....pp.(.;s..u......,.C.x.>vz..J.......Z....=..w..p...W...g.......5.@..j(F.H.........W.....4.Q..4......G...,.r.m......R.....`...........x..4Gx..[.k..U.!Y.....j.x..J~..P..F.zx...DW.9..`.3.......e..|...M.%.*........9P..>(..$..e.....Y9D.|qyA.C..\.5.-......+(E.L..!..GY..!....@.....@.(...E.m-.di}z.2.".?.2. ..f3?$.>...Dg3R.f>L<[.7.S.e%.e...>.S....X.e.;.K{(....n...L..Z..L.tD..$.z.ob^\-..MD.Ka.P.K...+.T.e3......j..N....m..D.....%0..,.....aF..K.;...",....Y4u../9[.|F.%..Lf.5....F'=.!..r......C1f..).C5..H........9..%E..%i...nV.......L(JFp..p1.$5r(5+.Hg.y...:.S..\8.t4.J...T
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):9086
                                                                                                                                                                                                                  Entropy (8bit):7.977253475211297
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D0AFE6F4AE6D7029D98E2851939EBAA5
                                                                                                                                                                                                                  SHA1:DFBC1B09BA20182925EC7C6F5425BA5429AC6310
                                                                                                                                                                                                                  SHA-256:665F7E65DC3DB54D531AB44A211005F43EC6611F761A85BD8234873CB997E686
                                                                                                                                                                                                                  SHA-512:F0F18161E5C39C170CC0A83EB230B23CD93DF5145FF21F749AA9A044343B268D25528396D10A2737517EF1EFE80D9293A0EC314809B8760FD0ECA198E3FF434B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/234.js
                                                                                                                                                                                                                  Preview:..r...........Y`7.\...."#..8...4h..6..b..B.^. .z4..C.5B.YKS..U.X...S..<..&;t"D...N...f.}9..F..z....2..)%...U... ...V.i.Zt....K..2)...9..W....70dt.r..]<..YN.$.~.pH...%..0.{SS;.. ...N7r..". .c.......`.".!..."yA.......g...@^"....C.M.be.(cS.Ti....*..$.._...N..I.6c.9B.I....l.....*.VPC.{.....cxD..Z.'.t.v-..1....n7.}F*\.,G.Z.........)<MH.......y.sU...Zy.QZ...{..Y^k..:.s#(1.|.s.jU....MCN...(...s.S....]r.b.I>@-......._.z..6Tg...c...9....%'q,m{*...<u/...c].....=..}.N..%..j{..UR.3..'=.V...\..q../^.S.........&].'6...PW.+V..`....]....!a.<.0. ....y..!....j...|.....,.@O..Hh....^;......{...A..uL......Y.uh#Z;c.i..p..#.A.Qi.iRC.0.a...*.Z.G+)..m.@..C.yXF./?n..{.......<..miG.V...>U......Q{um...*.9...WV../..!......K*.&.6..,.......v........P.[I...+bMU$35O.X.:)KU#<...s.%.~f.0..@...}.K...I'4.m.xEX...A....c.Q-h`6..%..z\lP..%..O.....E..+.............3...ctF.P....m.wU..f..f\;j.........eRR.W..2g.+Hj..A..b...[N....15{.U<Bb.Ae...K.LU...=.qW...s.zw..../.].h....hv.+g.;..5
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):110901
                                                                                                                                                                                                                  Entropy (8bit):5.495017063067806
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:67A134F69588312808CAF3E59850722A
                                                                                                                                                                                                                  SHA1:3C7F9F16E1BEC34720C0AC21ED01C220576C65D9
                                                                                                                                                                                                                  SHA-256:85E88D9117662DC7AB8667FFD38640A488751FEBD816C82D4DE72151885D9C49
                                                                                                                                                                                                                  SHA-512:983FA487E883D1C02504ACA7D25B3419A9E9A10084C9EC20EF5C45AFF477E0663FCD3430DF282CE73042C2E784FE0FA90C6215399EB879C3A62A1E60110E0ABF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/item-viewer-pdf/mspdfkit.min.js
                                                                                                                                                                                                                  Preview:var _scriptDir,mspdfkit=(_scriptDir="undefined"!=typeof document&&document.currentScript?document.currentScript.src:void 0,function(e){e=e||{};var t,n,r;t||(t=void 0!==e?e:{});t.ready=new Promise((function(e,t){n=e;r=t}));"_native_openDocument _native_openDocumentByChunk _native_openDocumentByProgressiveLoading _native_openMipDocument _native_closeDocument _native_reloadCurrentDocument _native_reloadCurrentDocumentByChunk _native_reloadCurrentDocumentWithOriginalStream _native_reloadFonts _native_getPageCount _native_getLayoutSize _native_getPageSize _native_getPageText _native_isMip _native_setColorScheme _native_updateViewportRect _native_render _native_rotate _native_selectAll _native_startFind _native_selectFindResult _native_stopFind _native_onPointerPressed _native_onPointerMoved _native_onPointerReleased _native_onMultiTapped _native_onChar _native_onKeyDown _native_copyFormSelectedText _native_onFocusPage _native_onBlurPage _native_setAnnotationMode _native_readPdfStream _nativ
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):24328
                                                                                                                                                                                                                  Entropy (8bit):7.991330294819371
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:679D2647DF8CB2CA59F32E0EC705DF68
                                                                                                                                                                                                                  SHA1:68B3B05F2DF457CAF6105FD21B8A1B8BE4BDA23F
                                                                                                                                                                                                                  SHA-256:FA7751ED6C174531952D966F15ACF39D3AAFCF50403B022C3E5686B0C3A39189
                                                                                                                                                                                                                  SHA-512:B9C70F7A73004A9ACA3AA0D60EA4EB2AAB1FCA62926F58CA51E7AA07432957ACDF3D96DEB1F2DE1C66D39E057051E9B3CB9230C1EDE08668C156DA6709CE96B0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/38564.js
                                                                                                                                                                                                                  Preview:[...E...DQ#H..9..8. .....7D...q....].j.^.E...3.P...I...q...#bqZM.....8.*...i......(.?.%?....h.e.....C.h.j.U-...L.\.P.6.Y....@=v.<go....i=.....q.),.......{dG....c{..d..}+5......4.@G.S..&}...~.....'..>U?.."......$.^.u%'..4...!$G.."......g...n.hx|gS.#.&.v.{K:@}...}...&.3...'S4.{.=K. [....|.M]..{...k.*....qD.....>....U...Q...N=.I9k.p..b...)E.J.e....k.t....X.VJ-...m.`YG.L.o.R...'.g.]...!....aUe.wDB..6L...rX...n._f...%.c.?.{4...U..z.~...+O...y?.h..~......V........_.{.O...s....`<...h..A..S..x..c8...;.=.J.|S.}.......B..k.4.E.t..0<...|pv9(C&.1..MD.d.....3.<[..>...bi3.<{.B.L..hfr.<24e..;.j........f3..$.&.:.x...../Y..w...*.6.'w...v_...t(..=..v......S.c%n...M...M...Z!.)../7l..5x&(....G...BGCG..u...B.UZ/......(.<.<.t.....@r..d...7./_..R...r......t....q...q#xw^..\..[(......[./:Fo...e.H.....%.f..B.9!..k..3...c=.........o..E.o.h...[.q.bm}Jo.Qo.....@....e.;.Sr.m.;....Z.H\PiZ).A..W..kq.M..].W......t>.%.Rg.j..|....Sde.[..d.......z.A........b............TP.[.......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):522
                                                                                                                                                                                                                  Entropy (8bit):7.552676510569655
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A4D4E0EED2C3D7EC9536AF637EAA27E7
                                                                                                                                                                                                                  SHA1:C8EADE6E9AE82FD6D9425FAF64D0C4933BE66FE9
                                                                                                                                                                                                                  SHA-256:EE76C304D22111F43593E82D0F6025EE60324C49E8ED4C693D022D938EE4AF27
                                                                                                                                                                                                                  SHA-512:A754133CC67631E47E5771B12011B11C263ACC6298F91D7BBC3DF8F353F9866E2C6380E445038336C3BE27EBAE40CE6AE37D8B3ABC22D7E049ABC7FF83A5A91A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/compiled_assets/scripts.js?238493
                                                                                                                                                                                                                  Preview:.q.`....+_.....E.^o..Td.O...2t./._.b.b._:.F'|...).sovs.N.o@.s..1....N.-4I.]...fi..lX......y...S..o.......G......f.<..xS..p!.o.b.m ....h..k...O...!z$.q.. ...........$..i......+.E.}..l$9..|...=.\.*...2.=...I<..K....&X.].B.."s."...x2.....b/.s.o.x..,g../.{J......=....hcz..5<?.V......N.. 5...<.L:0.x...~.s...3.."..LR.s...2....q...3c,.e<&`..kkj.$..8....!.....6FG...Z.K..x.{.......Q........Ch....k.op~.`..4=..V..H.H.{Yd.6..h.Y]w."..k.h.,E......^.Ae...$9..L...o..p.[.&i.hu;...6H..9.j..........'=.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1544
                                                                                                                                                                                                                  Entropy (8bit):7.864718831517765
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:799BE72F62134D621BEED2D4718618FE
                                                                                                                                                                                                                  SHA1:3C089745E94284BFF22F9A877743C7688F90CC1D
                                                                                                                                                                                                                  SHA-256:A82B6ED65F6D4D8E502FFEE2CBAC412F13C7FBB14D4B481A729801BC0F3CF2B8
                                                                                                                                                                                                                  SHA-512:7D4CAD6B140F142D4C0BB1EAADC21C831ACBD7D094F9EDD61E65BD90EEB547E0A9F4A619078D13B7821DF759D52F514D0172CA0D7FA3019F4652978BEFBFAC69
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/ShopPayLogo.OCG2RAVP.js
                                                                                                                                                                                                                  Preview:.".Q...<.........-.=..o.V.:...e.n..+.S........6o...............v........J..V3.2N...Zs.7....F.D..!...Jb.J!{...D$.,.3.O......q.I,.4d...A..D..B...gq.;._...k.s3P.j~....o.e.+`Y8.I=+1..O...K..x...g.zg.....FXHJ.......M1.|....5[o4.....u.......5.j......}Y`.q.0.6. ...U.. ...c.:._.D8...B}#....}..CTS.H#.P.......^...d... 7...(..(.U3u4...CLpSu<h...WM.m...@...\..j.!V....w..3GO.H&.dm<&.I&.*-u....I*.^<f....u..4)Wo8P..$...&.E~.6C.zr ..s.d^..O...UZ.!.]7f+\..gq.i.%_g..;.......u...G..L..p.....[.L5Rj....7.e.o....i.Z..o......>....?|..o.........n....C..BX"..j8.d\...`]D.....z..|{.....o.l...Pu.s).J.$.[.j...Os}....._...n.......a;%n9..a.M..;.S;...V6&ZX.....O.j...`...M.< ..y..7 ..W..;...'.J...&..|...~.B.......F.@..6......~..])H...[6b.}.w..M..l...k...|]..)B...QX.*B..z/S.2.p.......I....k:..........=.N......f..!..C.0.4...M............F.v.8.*1.t-.._..N......7.R8wM..ur.1.....l....P..:.h.Yl.?..N...K.....O..g........LIv..c@.J..M7.1I...g.T.....n..ggBf.`<..3S+..!.5EZ.e..=C
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7060)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):13473
                                                                                                                                                                                                                  Entropy (8bit):5.391611078555297
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C28EDFAED1945925D95C007147257D89
                                                                                                                                                                                                                  SHA1:765B0AC77A7BAB1E6879C1E3BE1F1F0555C7D7DF
                                                                                                                                                                                                                  SHA-256:C9F8943E235DF8C07E07B8B7331372B4420A68184A185294A3E5D9EB9673D3F8
                                                                                                                                                                                                                  SHA-512:2096C27407A5B9553024C7D9C4FEB85EDA340E88116EFD535C72D7D83B8CEB36F74A857CD18F0C857AA46D8335301933F6135CFC9FD2D7DF48E031A62EF89512
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/3.js
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3],{8508:function(e,t,n){n.d(t,{a:function(){return E}});var a=n(38),i=n("tslib_538"),r=n("react-lib"),o=n(28),s=n(149),c=n(8509),d=n(4911),l=n(198),u=n(132),f=n(988),p=n("fui.util_175"),m=n(463),_=n(4910),h=(0,o.a)(),b=r.createElement(_.a,null).type,g=function(e){function t(t){var n=e.call(this,t)||this;return(0,u.a)(n),(0,f.a)("DialogContent",t,{titleId:"titleProps.id"}),n}return(0,i.e2)(t,e),t.prototype.render=function(){var e,t=this.props,n=t.showCloseButton,a=t.className,o=t.closeButtonAriaLabel,s=t.onDismiss,d=t.subTextId,l=t.subText,u=t.titleProps,f=void 0===u?{}:u,_=t.titleId,b=t.title,g=t.type,v=t.styles,y=t.theme,S=t.draggableHeaderClassName,D=h(v,{theme:y,className:a,isLargeHeader:g===c.a.largeHeader,isClose:g===c.a.close,draggableHeaderClassName:S}),I=this._groupChildren();return l&&(e=r.createElement("p",{className:D.subText,id:d},l)),r.createElement("div",{className:D.content},r.createElement("d
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):308
                                                                                                                                                                                                                  Entropy (8bit):7.304802126918336
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:46AD2A0C22DB3834CD2AB716AFCD8B93
                                                                                                                                                                                                                  SHA1:0BB5C216107BBB2D0B86AC12A4A122F6BE91E91A
                                                                                                                                                                                                                  SHA-256:13A4B8B83AF0A1054116A74B047434A7522FF158C62C4AC6E34768DDA72153FE
                                                                                                                                                                                                                  SHA-512:27FB37AA84902F3BF77FD79773857CF5739F66853D64C42C210219777FDF82BC68A4B08D8FB239166586E06F8A61CC30A2DD6052FBC6B756838AE54D56604807
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/274.js
                                                                                                                                                                                                                  Preview:......8&..)..l.2.7%...?.....].87E.nbxS7..Aq...hs.G.X=>.U.H$|..O[..D....9...HE...5._0.p....%/A......p6..2X.&;.!.V....J"K..M.<......:.3k...=7";...*...d4.$...&...g1.6......5....p:.J...$^.K..(......Z...1....,.k>..n...u..\{F.a....8...j.xe..g..K.E.^.t.[..s|^.;...^_..C..Q1D.$...7.\NDB.;.~..J.J.Y.j...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5632
                                                                                                                                                                                                                  Entropy (8bit):7.96788360423632
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:83791E6FC905C34AD45797AF9050F014
                                                                                                                                                                                                                  SHA1:D4B9DBB2F8C468561E4D366AB49D18CB3158B1F6
                                                                                                                                                                                                                  SHA-256:CFF5969E6D7F67F90005B2C137698C5228A498AF8888370D9EC30B7A8BC438C9
                                                                                                                                                                                                                  SHA-512:4F4836A686A207FCDE4E64FCBDEEF127D480DCDEB898F5DB236A95F004B7B76ABBDD74D7FBCF7DA4C8CAD2DA2223548B67B6663F177A6793079CCE72C7094A7F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/93.js
                                                                                                                                                                                                                  Preview:..D.,...k.e......i.6.........w.........R.O.J....-....._.O.-y..>.....C......}....=...#..5.W:.un'..n:l..........R..O..e....M{.D.aZ%4-....~gX.L...+K.y+f.9.)U.y..._.J[4 .1z40z. m..uU].*.Y.a..c@.36U~A.w... W.lx....3O.>.....AE.DL.l....YX.W..yH.....h.~../......J.O..W..?.7.......Ed.2.K.T....X.T..v....O.-.u.]..&.np......r.f..W{.&s..[t.5.........Hwt.fv...N.|..j..$....0..l+QDM}#U/.b../......Bg.a......H..E....KV..;......&e.7.XF....y-.......`+..I.m...(....P..Z.u...L."....}^:......~.d.~.._.....@ht.+v|+x....S..-.....ob....._%<`_.';.&.....U.o.)..v....r.Z.Ob...u..w..F.......s..p...~.X.7QY...@.R...WN......^...A.Fm..d.. .JQ<8..._l.r..NF.`.p...TX.........p.3 ...|..4.s...c..OQZ...UGK%...,..x-..!........V".._#Nu.@.....mz...c.]..[.!.>.d......v.Jn)..C.T,RR..^..a.`x.....}......G.+.........?I.........c:.)cz]1I.').u...F+...6.N*.........e.....Q..Vf..w......U.N.b.Y.{v..2G2.~=....GV......-.....T.:..SP.Rj..9...BK..:.9.k...l$...(..X..KGAU}.V.v...U..c.[.Q.Wx
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3534
                                                                                                                                                                                                                  Entropy (8bit):7.948413177233694
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0F395C2B55116E21610CE87CE56C0381
                                                                                                                                                                                                                  SHA1:2122988611BCA756F3592F1D509F415F6B473A02
                                                                                                                                                                                                                  SHA-256:A5E53081927D5261604B930D0F92A494260C00F41994EF0C36FFC4C86B89089A
                                                                                                                                                                                                                  SHA-512:07DCB7E4394756F99653E0C74E41495310412F7D251DE89392F2B1BC4980F72D1A12E6A6A375AC33FFB1AC7E8BE5829E5D0F0611E4AD5EA451FDB5501F2E086F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/content-cards.js?v=22895347363215955321729663288
                                                                                                                                                                                                                  Preview:..LQ..g.x./.Q.....xW0e......,...(..K./'..$xeH.(..q.......L=.....B..AA...K....9........@...4G..~0..I..$..o{.kb-..HI..K..U......g&...o...........9`.H..S.H.....[dNRp...|*H.......hpI.4..7..[k=i.o.... ..&..[X].d...:......rA...4.N.2..P...._=.......Z.Zf[...Sa'......m..........".t.........1IJ..&..3.Z>Zm4q.Z.l.^..p.1~Y..K.Z.H,+...-.C.."LB...B....s.N.9.x..*.....r..y.(s...2lg.g!:9.g..u......mZ.{....A.....D.+a.aY..OGt..........X..:.h[.8...@.X..E..2K!.0...1..+.c.1..9..LA.E...^k........T ..,.:_n......>.....LQ.Y.Z&S68.Y...].h..~m..jc>.i.RS..qL|g}....M...W(...,..2....Xb.EA.CZB.A.QZ.78..O.....U.4..x$..u.4.-R.NV...s.a...Mz......S...6.?.."w....%.o.....k=..H..~S...Nx....uSeS.*..P=.v.~h.......#L....z.B.."<.g.>yyp0....#g...}U..U..1..s^|.3...a....yI.....g.M..!......m.j..;fa|.7.......k.e.o>..k.w...r)f.d....o......&.]...,...(....`.m...}...x.T.*$...C%.....5...c:$....:r.[.V.i.q$=.H9..D...G2`bU[..?.n......~...P ...#.._b....x..&..%..E>.a..}+..d....{^J......s...La/
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 13772, version 1.3277
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):13772
                                                                                                                                                                                                                  Entropy (8bit):7.975105972015564
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5E7EB0632035D003E826BE068CA7E82E
                                                                                                                                                                                                                  SHA1:DF32D69FFD8A93423964939C44A3EE8D970E4A11
                                                                                                                                                                                                                  SHA-256:EE8AFE4B05DC9C705E66C2191DE4931E55622FD728A99BC9FEF6B00E5772D006
                                                                                                                                                                                                                  SHA-512:69B053970DA5F4CE5CF6D0F965C419C038CB053B5093E19F540CEA7007E14C3737FD6C5C095BCEEC9DBFABCAFBA03C500DE2A2EE8590A992F0170919CF817D4A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-13-ad4054dd.woff
                                                                                                                                                                                                                  Preview:wOFF......5.......kh........................OS/2.......G...`9.q.cmap...P...%.....hgasp...x............glyf..........[....head..0....2...6#.hhea..0........$....hmtx..0....W.....C..loca..10.........(.~maxp..1........ .q..name..2........O..R.post..5........ ....x.c`a..8...........L..t.!.I.(......@9......VP`p.x..j.0.B2..@x....\..u.x...K+.a....i\...v2R...cBv&Q...P6.6..Rdaa......`.X`.....$5...%...NY...:...1&`.Yc....f....>j:L...^.>.f.Ys........_..2....b..F....lb.[......>.s.C....8.INs...."W..$S..<c|...+.[.U....^....&8.[s\....y.%.i...%.!it..f7.KP..H@j..*....G.....B.i.#.cd..n.l..)$q.S...G8.....=..~[..e...g|.>1.................x..|.t...{U]].,..j...V..%KjI.j..V[...-...E...x7...1^...0.......|..@.$|.3dB ......$d...8.....}..7.......U.^.....UD ..b.O.AD".BMv.d7...E....K..#.....B.QI#.J.H..E...#.M.A.g....S^..p{.X.....l.+.|.r.........4.Jx.s.B.o.N.^..}.....;..%..r.(;..e..K..c[..`.).t..$.e..6.u......+..RH....H...8..L09;L...8a8P..)v.d.>..gr.D..7....J..^.c.Y.W].%..W.g....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 72x72, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1111
                                                                                                                                                                                                                  Entropy (8bit):7.405307395069312
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7CA45AC469A9E9A14FB7D1F97E24BB7B
                                                                                                                                                                                                                  SHA1:D42EDCB2961FC86FE2E966813D789B8AB6D19074
                                                                                                                                                                                                                  SHA-256:1EB145EB2F7B19F9DA08D04C0AC27F9AEB98FE2842C0260C5019AAD767368C68
                                                                                                                                                                                                                  SHA-512:AB92574C0F44A0300F2873DE0397B5826AF8B1F6EDA70BD7695E8968B6FD86CBAB635CBB5733949E0DBCFBA58CC7947130D59E93D532134FB874AC88253E8DC1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ikrushercom.sharepoint.com/_vti_bin/afdcache.ashx/_userprofile/userphoto.jpg?_oat_=1729863000_3c29f9f6e955ae71ec904db5263382400efd1fa3e6578407aea0c71d8276ee60&P1=1729803071&P2=-149452251&P3=1&P4=TItYZ5kSU8q9lzQD%2FCksb3PhNB3B3ic4slVqLrv%2B3UNrY6en1ggsp%2BXkrC8Iy6z6gv%2B6X7NrjN2%2B51UfT1uaFq9qB%2BpnBa4iUwOZPnP7IG7A2qnnRL8mhvEthTdWLx7imobQf3TaL1jOme2hdCxAowNqXntqSF6xMNdclv%2B3k3XtpvqNEt%2F%2BRGOWv%2BdK7tED%2FAxz28KxXNir0DpzUTvrMdXXyBDUoROEs12SxzEwBVRjyQNSNT0ITj0KIRTqF3iSDSJLF09Oj5QfnwT9gPA%2BsNp5%2BppkKT%2FB0k991K388WFJwotSjTYhgh2ld9nhYVxh0Tqge7A6jX1VtJryQKdWCA%3D%3D&size=M&accountname=matthew.bracamonte%40ikrusher.com
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......H.H.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....t..3...=..I@....F~..%t.W...,..nV q..sy.~Tg..Wt....6.m...5.k.$.i.Q....q..2.........?O.J(.O_.RR.........n.hQ.Qr.z....].q...c.P1..e.^..z.*+....H$.W\.....9..+..Q...S]...y..H.~u...QE.)...JS...{J.....+l.9w.Oo..R.F.T..k..C].C.@.`....O#..Im.i...Wn.'.Mgj^...~..T../8...@..ak..v..k...q.....X.......I.9...t....M~C.Q.9...@....\.}.a...f.m"..[J.K.);........g.E.....+......6
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6943
                                                                                                                                                                                                                  Entropy (8bit):7.970801863055172
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3999D522BF3D53A2BDA9782FE2A199F6
                                                                                                                                                                                                                  SHA1:44DE611C61A9E8DCC98900EDB64C3A87B5FD57E7
                                                                                                                                                                                                                  SHA-256:9F1630B08EA4399B99229F77E22BC2F4350093590D6F405BA076D48473F0AC56
                                                                                                                                                                                                                  SHA-512:F84C8FEC01A7F9866EEF1DC54E11A10AEA559F5442A55049BF9F4300115CA685E1F9C81302725E73B55A1D8C52778CAB181A01F76651E1CCEBC5C4528205280C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/metaosfilebrowser/26.js
                                                                                                                                                                                                                  Preview:..h...lc9./..}Z00a...y.k.:B.......~p.......cp.5.Ze...4C.AJ..}L..8zv...S..R........ba..$w..}..JW.a......kx..J7.y..@...6.f.P...s...J-..R.0....fU.|......)....8)..A..w..Ts...@uw.U.rQ_..B..{...[l.`.....Fh..y!+.....I:&s(9.P..h}.B..E...........c.9..0...]l.XHBH....&,...u...U..l........$....zY.=A\..W...H9H,.....N".g..5..'"...l)..^...N...)..DP._..Lh.v.0.wr....K_A.}...@......B<8.-...n..$Q.....".s..<.....F.|....H.KiS.c....J...tta..q......_..`[.]......E.S..18/F..%...&...XEL....n>.o......[$.E.b/.w....).1...-RT.N..pSyG..2.pVp........_%./..=}..u[3..[h....d.....@R...O.}....7D.n36z"[.[3...uw.......%DXq...?{.B-..o....P..u..S.^...=. ....... i.@.dhz...X.'r.(...(..}..T..8.C.r.oJ.....y|....r.T.X..W.L.E...F...>..{.....0...M..`h..C.....E.V.....Tn;...8..r.>....g.>.B~..(b..(....DqG.T.#.k.A.)t5b..x...(.....3.H.Q...<.J'..J...p..wS.RR....K......]i.<.[.hj%.GC.....3\..J...f.....v~...*.>...QI9..))..O.....Z....Z@.v..N^^ .O..._....(@V.@..qL_....l..Z. ..e.......3.{....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1108
                                                                                                                                                                                                                  Entropy (8bit):7.83975114713836
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C990BE7F175AF46172997C831DA88D4F
                                                                                                                                                                                                                  SHA1:3C50D5D81DB843AFAA673581D1567FFB3D65E2B3
                                                                                                                                                                                                                  SHA-256:256EA000419CA4A01AA1F160F0FDE78EAEB3CB62425741970911444958229E64
                                                                                                                                                                                                                  SHA-512:0EE71329C91A6F8A461F0F8227B514179014C9AC68368595ACB8981326B3B8BD9EB7CAE6FB52254007640F43A2C54FE1BDD826AF7E648C49F097AB75DEAF0FB2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/2148.js
                                                                                                                                                                                                                  Preview:.d....n[.\!...{.Sh'..hN..s@u...h.Z.}....0..H..J...P../5a.{;]S.B.I.R. 2_.`5^...;.4...(i>.g.;.G%.#A.oT.d.;.....o.0.~....!z.Q.*.->..Od..*......G..#Ax....4o.]..5..l.X..E2..d.)...,.D..R.{.M.Xtx+.h. ...z....Cp.y...f..y....1.....t.5U..m.....v..e./x....g.C.wi........#..&x.%!..._.[x.}...i..Z......6F.?.:Ct....`(.=. /.23z'./bR.3A~.N..6..Y...Y.o|.....n.+...4.../...b.4/'....6.,.j.mN.5.!...4..V..hM.:.0.D.yw<....].P...1;@....5..G....|..3..l..9O+...H......K.iW.......L....]H...R...B3.:...^.C{.....mj......>ED..n...L..._D&..8t....QU....]M.s....C...:......x.;.....3..q..O.}*...E.%.u.1.?jA..y.....=..}..4..K.........t..e...).@q.q..6o..R,v..'.{.[*b.A.R.(.W........4n7..$....[..B.......=:0..".q.R...e....t.*.......r.+.W_-!........E.`a*x_.d.*....c.:..h..?.~..]f....H.....2........6.e.>8..=I..v.l:.=z4.......R.YB.^.f.8X..X/>.F!...c...D.<.ay...w...}E.f..g..F...4....Z.......|>3.....+......G..D...^$..e.....n-.^.c.{....qs.........N.....>b....2..{..l_.......;Y2..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (41526)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):145420
                                                                                                                                                                                                                  Entropy (8bit):5.56016290929495
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:66A97F193C4F24C504BF6BFDBC16356A
                                                                                                                                                                                                                  SHA1:F32BACFE0EA3470449522ED804A0B1C33CE4E7A7
                                                                                                                                                                                                                  SHA-256:64CD3AB968FE8622DDA4E38B3832F672101087AF6A06B684BBC8CC361779E63A
                                                                                                                                                                                                                  SHA-512:9F652E9A4242A1476BD5199D8E293BFCD75504AA54F5C83316F4AFDA29B1B87A168A92AD34D2C6D27C2302B7AC641DF7C2B308D2A1011BA306D07197E49A1C6E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview://BuildVersion 1.20241013.2.4.var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_bootstrapper_start"),function(){var e,t,n,a,r={7115:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5674
                                                                                                                                                                                                                  Entropy (8bit):7.965727238617964
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4196386886C6B70C74695E8F5BDF6768
                                                                                                                                                                                                                  SHA1:C41D0B73DD60229A296A10E67F7323A885580A86
                                                                                                                                                                                                                  SHA-256:8E63161294EC61743DDCA633E383418D13351759FCBBFF0F38326141F8020791
                                                                                                                                                                                                                  SHA-512:567998E26C1C4FE9103DFB2342431AE20ACDB4C1F9999B26CA304D2DA0B03765C1CBB6F6D44F9FB183A475FE682C14A0F56E8F44DEE66650236CE583D03E34C0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/176.js
                                                                                                                                                                                                                  Preview:.hK.,...c....N#.S+..OhK.!..M.Ng.dX..b'....S..H..a....*|....l...%..<z).N_#P.T%.YKk......R..7...O<...z...W......H.3..c/b.-T<dhf.&.5..%_b.../[..%...Z^u;.D./.t...H..v.....Oi.."..g*.......D.@q..z+J.G^..u.N..\..\4~.3.,P]..x.{..e....8.. ...m.r....=tb..^......B..'.........O.^g.k..S<'.o....nE...^.b....j.T..~....~N9.r....h.bz\.O+~. ...5:.s:.i ...? '.......{.....Ob_..n..,..MY2......D}...>L^..i7..|S...T.%zo....%...a.2..N.Z...&..&..R.ll0k.b.R..'.....M.q...M...........q%A.D.o..q.fcR.D@*...pZ:...A..B..y...V.(c..]...4.E..."...../....2}!...]>.kx.+.c8.H.*o...:.Y...b5{..[=.9......-.....YX.0.t.....1.......G....8u..l..S.|.....*.c..`.....G.#....}...e......!91Ko............4L..%i4qD....Q.Q.->.N......<..E.63..s.....@...4...d.n...).{.H..m. .o;.Q...SJN.4W.-..\Nst..z.\....I..R,.dx.RPJe....Tk`...`..r.l......n.Mp..x.R.2o_*IR.....,..p.7.)..::.ma..q...r.w..:)..>..~.y./n....\.N<N..z......+.&..-.x...2o..^/=...1..f...+..Ey..T.g.Ie..!....B.K.#L.#'...r...8%.!..y.n.^GQ..H
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):13605
                                                                                                                                                                                                                  Entropy (8bit):7.985982445171329
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0C4FC4899CCC1EEBF960DE9A1EC64043
                                                                                                                                                                                                                  SHA1:4C612D85E68755776491E691D5DBF09879C0FADC
                                                                                                                                                                                                                  SHA-256:0A4AEE8C50EB80448208538FDFEB288093F4333DF9D3C4FC263F8EDC7BB44F84
                                                                                                                                                                                                                  SHA-512:29AA0B7C6F689D82DEA0CCA69BE102DB5DC9808B498710AEB3E2CB8F1E1032A8351863C1F9989043B539D0BF06EDEA2EB2B82E12DD534523E6B8F66FB8A99AF8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/25.js
                                                                                                                                                                                                                  Preview:.........M.98....4..H........'C.q.IlD..w.E7.......m..$.uz;.,..;I?..V..:.....R .j.G.s........./As..w.wH.j/@..j.."._....h..D........R[...Z....u.Pr.4-...b..[.@oL.$..PK...j?=..MO.......(........U...7:..Y...r.6rP.K.f.[.31..N.{...0g.SJ.i"....}.*....<..{..U.....8..-:.F.D...0...iU....x...Z..0.....2......].-u.......|UK...d.j.qO.9..Z$/r.QD...E.E..k.RMpP...}...fi.%..;..j%.V..9.....B......T=.....)]a.{'..|FU .Lf...%...U........9...?O...I..@!w]?.,...R.......v....b\.....m..F.{..4{.V..,.......].~...3{.H.(i.{..O8....9..)uE@.7%J}b..T.K....B..4.....V...R.I.}eFsb._a.....+..f....%...j..3i\:......Y.<$f..p..i}.8*...j..p.z.z.@.9.....p{..^..Ez8[..].{..l{.-........&...lD...]..m.!u>T...7.#.T.#q..].h..{8vq.....+.........8...'..l..o!....L..B.f..:kv.]P.X.W...U....r..@.O.]5..R...C..?.cO.4....;......M>xw..7]h.>y.;Dy...2...7.....(......E.8.=...@v.B.r.A.D]..ye..;.......P..<..1...B.R.|....N. .F.........eO.|...H..rz.^F.#n.s..8. ....n.b...J@3.K..B.N.`....."..L{.nAi....a..j1..E.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (29492)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):35528
                                                                                                                                                                                                                  Entropy (8bit):5.3238506175837745
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4EFEE1C35E7388B1CFC29C47597A6FF6
                                                                                                                                                                                                                  SHA1:0F984F8511F85340F19D23D608AC3129AF723E91
                                                                                                                                                                                                                  SHA-256:55F235594E5A2B629679A82457550FC738FF405986680001D935BF91DFABBCF4
                                                                                                                                                                                                                  SHA-512:55CA547AA4ED01627826DD96F897294570746A37419B33C2B86951F85D4E6D9549594B259504CB0676BD3E9418D813F4A06F9E70515BA07DFBD31D2300CEC96A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/48.js
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[48],{8564:function(e,t,n){n.d(t,{a:function(){return F},b:function(){return H}});var a=n("tslib_538"),i=n(3215),r=n(267),o=n(867),s=n(904),c=n(2890),d=n(4345),l=n(3397),u=n(3396),f=n(3291),p=n(3033),m=n(3290),_=n(3398),h=n(3686),b=n(3399),g=n(333),v=n(266),y=n(3981),S=n(2884),D=n(54),I=n(1806),x=n("odsp.util_517"),C=n(1812),O=n(3289),w=n(271),E=n(3395),A=!x.x9.isActivated("48d0bf6b-2e41-42a8-a3a3-e8d2ef405dbb","7/14/2022","better error handling"),L=x.x9.isActivated("3e85cd31-2807-44c1-96bf-35f08619ec11","1/31/2023","Fix for not appending navId to SPL link"),k=x.x9.isActivated("edb05947-5f5b-47a0-91ef-ddc0cef4e7a1","07/03/2024","sbarrameda: fix to use loginName if userId is undefined"),M=x.x9.isActivated("46a06a91-966f-47f1-af68-09d8b3864e12","07/03/2023","Override navId with navIdSendLinkOverride")||x.az.isFeatureEnabled({ECS:1107386}),P=x.x9.isActivated("62a4337e-d21e-407b-b2ef-2163777d20b8","12/19/2022","Li
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):335925
                                                                                                                                                                                                                  Entropy (8bit):5.610719765415728
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:207362029EE9A4836324F05F480B26AB
                                                                                                                                                                                                                  SHA1:8C380F2371617A023F485F6C35871D12695DAB5D
                                                                                                                                                                                                                  SHA-256:6C2B16752763C06A81E9553AA6D99A04D73BD4E7B51C73FC81568FC7D4412834
                                                                                                                                                                                                                  SHA-512:163E2394565DD4B7613FFCDADDE2B9F9630813025EB17B3BA63463A0788EB796BCD4837809D311172EF92D6CA4CAA8F3D10226D287793A0685F45ECD3AC77AFC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):748
                                                                                                                                                                                                                  Entropy (8bit):7.734725412723268
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:76823E8CE67054F0BFD05D78E4F598F0
                                                                                                                                                                                                                  SHA1:E74FA565B36F3D9426A6CB315F21C8BB60B14BB8
                                                                                                                                                                                                                  SHA-256:31CC9AEAF98AE637DC9979F72E60E86E94F45CE469AF04F60E210439F0F8598D
                                                                                                                                                                                                                  SHA-512:ED9A0645E3078CA67C607697642F7131C8E107074DE04F245BA4C9656B72183A709CC09952F0400C57FED9D6F5C953D6477EFE2BCF4C947A8D48C7A119ED2166
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/gtag-events.js?v=113738939431907924651729663288
                                                                                                                                                                                                                  Preview:........_vc..X..If.g...S.j.3....E..S...Na...f._.n/."-..;t.Z..6./..k..X....0..B9..!.Z...'..C.a.l.H.....Uu...k...|.J......P.Wr....t.d4.h.7l..6:2..........x..&..^9+.E..*3...A...o.v.R.r.I}...Y.W..R..H...,...&,....p^.....o.Fm.xX.'.......[....e.c\./....".....m..l.|6/..B..^..../..h! 9..]."-;)...3*. .... ;..1.7.60...S...6WD...YX..0..x.....?.....x.4......Q.km.4D82....f2.q.U.6."...~;.J.i.y....{G....=.B..mZ...`...B.Y.........t...1pY.i...4.y..BXP.S.E..F...8..r.q......K...)....Je..../...}8..#..;q....5(&.v-c..c.."8.FC.8x...<...8.S..)..../.X....E.VO.......a....nb24...&...k..X.....C.[i.@..u.......E|.*.Vy.$t.......kK....hl.S[.c..q.I...|.......t%j.@....T\H\.!........$..p{..8.(..J....P.....Y.T.;-...`..g...\...wYw.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 200 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2438
                                                                                                                                                                                                                  Entropy (8bit):7.7907892021887175
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E0C916B09C07F8F682E78877333D30CE
                                                                                                                                                                                                                  SHA1:AFECA6070E535277D4944E7C3503878878560713
                                                                                                                                                                                                                  SHA-256:82CF8701A0B9D14E48EB3414691DA2A02DE3E49F69C1CFE6DECDD6EDA96F78C5
                                                                                                                                                                                                                  SHA-512:F512C54662958DA396F23E67BA9930A32499654A3BD028EBE1D300129ACD003BE4D03F4E632165FD41876DEAC2DBE5FDB3A97D97C44839ED8F12DEF7C4BE9D7C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ikrushercom-my.sharepoint.com/_layouts/15/userphoto.aspx?size=L
                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..S.I......D..[QT.. ..........[...$3I..w..*W...t..t.......e.`.A..`..... .....A..`..... .....A..`..... .....A..`..... .....A..`..... .....A..`..... .....A....T....moog.....Z|....?.{....z.^o.....R3._.^.x....f.H.../...Y...^0HM...g......E..../_...%...0H....e.?~.t=.Qd@..Z0HE...g.?...............@5`...q.F.W}...j.c]..........<.....Y...>......o..~...w..J....z0H..u+...W.=..%..=2..z......tkq/Fi.....uC.`......NNN....tgca..0H......0n...3.\..........C{{{f.P..R.=Z}..-.z>.A;+...AJ..C.............k.w......qAg0H...=..l6[.bVl...t@c..w.K.....A......].4.k..a0H....[.............y.JC..h...`...F#.ZiH.cW.\1c.......y.JGJ.b.... ..~...33V.. ..6....JX...)....y.JK?~.0....R...z...LX1C;.....LUw..1c.v0H....ywJO..k...`..TD:U....1C;....HU...f....) e.(}.... ....T........R@.t..b.v0H..|MU...f....)@.....'f....)@5nS..I.A.Pq.T533c...`..T.S..R....i.<.$..eNM.co..6.$@......l0H.{....*.)&+V.. .4
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 60 x 47, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                  Entropy (8bit):4.068159130770306
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2E0D198A521B241E6A2BA40277E4AF19
                                                                                                                                                                                                                  SHA1:82704785CD6F2FF7D311056C2C6C26375C53D873
                                                                                                                                                                                                                  SHA-256:59274407E196F9C3E37FD3835DCBBABD7FC9F1746C918FF890855B635FDAA87E
                                                                                                                                                                                                                  SHA-512:B967E0D506E75CF976180B90D5369AC5CEEA293C4A970C98331DCDA179AB10A73B2964BCD5B4DA3EC0842833486A1FDA0F98D6C1C270758C837FA0A7154BE480
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.PNG........IHDR...<.../.....0.>.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 133436
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):41007
                                                                                                                                                                                                                  Entropy (8bit):7.99349272111972
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3299004638D8769A61153FF6EB898E5D
                                                                                                                                                                                                                  SHA1:4D78256732229E2D1205CA2B7F22473BC92B7CC1
                                                                                                                                                                                                                  SHA-256:BE728AEA74EC4DFA8BEC42414C380E378D7DF3AAF877B2303CA937DD39A329DF
                                                                                                                                                                                                                  SHA-512:0C989441301193A2410E94F719C1C6709FC8FA002EE31C613072392D923E32C196BAA54213458D405CD337921CF87DDE4D4CDA243FEEB24176A0D4E8D095ED18
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/sp-companyfeed-webpart_en-us_efc4b0ba635c0f961637.js
                                                                                                                                                                                                                  Preview:.............. .+$.....R....(...TU:U%.Tu...-..2.$.....Jrl.egm.lwg.l//...m........9g.?..d....Hd*Uu.z.2...........F...-.{$L.x.!9...$9}......f9......p2..C.!.0.ls.I......F....B..:.4...Mu.H.,&.]6LqTf.$8..h.'k.!..&.F>.rY\.U..{.v...m....#\...%.........u...bX...|A...W$...{..I...Y\.".vH.l.=n}].dH/.$.^..R$].HNw..?..l..TJ..#..^u.K.-...iqIr5..)!))K.4Pj.]..d..pM..:.&[.|G.-........4+r>.I...$OHyS}..RjK.S.#.2T..U(F.Z..J..m..]..........5v.D..S.>..-w...Q..oxF.|.o...."...P.Kk...*Zf1.f,.l:..;...Q.....t..0.^...%..]...,.$..h.M..pEtcT....D.V....."_.s....:.:$/.....k.8.a. ...Bhz..z?3x.C...E..._.".g...KZf....T..(....y.k#.o.5-(e.F...............FIx..b..:4..67.....=..{H..0._:Le....V...yh...C+..FF...(i..A..e|.%..(^..\....K..K6..TW G.b%--.Z5...*.....Q|RgQ&Y..j.pW.k...".K.;.'...u|......1....)..iE.........9P.^..h.f.-H.....J'(......Q..x.....o.....B...0...|T.~.9...@..>;3.,.r..M...C.;.~........._Xah6y....q...B.P......p..*.!-".....?...{.i1.*>........g.....|ct..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:OpenPGP Public Key
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):289016
                                                                                                                                                                                                                  Entropy (8bit):7.997751097627274
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D87297910C8B2D0A07262BE51EB47796
                                                                                                                                                                                                                  SHA1:BE3D65A0C3A112B685C39CA201D5D1C248DC057A
                                                                                                                                                                                                                  SHA-256:6C0CABD8847C3E1D9E4F16299CD297E49766B20E2B73AB2CEEFCEF030FDC6BEF
                                                                                                                                                                                                                  SHA-512:E0B53E1D47A29940CE3620FAB5FDCB054569312AB4ADF23393490C37FC9C2103E4CB70E8924EA695A092A6589AF83CAB4AE1451C33A581A19D50C91D068B4F99
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/products/25-metal-ornament-tree-13373302
                                                                                                                                                                                                                  Preview:...()..9Qv...+y.......U....U..F|<l......PUUUU.>.X....,..|..<.|..(...b..(...b..(...b..(...b..(...b..(...b..(...b..(...b..(.=.UX.#.{...z.....z....~.....$.S.+.i./JC.3.7....u....a8p...z.<......4...u./..b8t1..z.<.....6...Fu./..`8r%..z.<......5....u....c8v=..z.<.....7...&u.o.na8q+..z.<.....4...u....b8u7..z.<....6...fu....`8. ....<.....5.........c8.8....<....7.........a..,..........Z4....._.^b..2.........Z6...V.._..`..&..........Z5.........c..>.........Z7...6..?.>a..)...........4........b..5..........6...v....~`..#...........5........~c..;..........7.........ax./....|.....:4.....`g..............u.6m.c.}...9v..s..].v..{..=y...w.>}.....C9..QOTe..83..L.L.m.4U...."Z1tj..v.{...wJ....8#8S......n\g. p.'0..<.......&U.Zb.O.s[-...&...T....T.?M....,.....c-A X....I.w..@T.|.O.9....\[.F..\4X_.2......m[W.G#.B#.H..{...`..J...a...C}F..)...i.|....R..4...q...o..A']..n../.[...i.w ..&)=.~...ZB....lSsZ.LI.O_K.j......wks.....?..S.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):906
                                                                                                                                                                                                                  Entropy (8bit):7.800690922893722
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E605A8BFA2FA63D9F7E383F4E46E1F1F
                                                                                                                                                                                                                  SHA1:5E6900A79ABCFF33CD7E0CE677D90F30BE3B88F2
                                                                                                                                                                                                                  SHA-256:0CD5E41C78D877DE5093156360C6C26E894AD3E1A5BCA40ED19D956EE4900234
                                                                                                                                                                                                                  SHA-512:9287AEDB6B4EB26EC7C281BE5CB6E3970BCE45AA0D589926BCE3B72742D91FF459793116EA65D6ECC3724E4024F18296B4B6863802EF8339439513024435E853
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/2149.js
                                                                                                                                                                                                                  Preview:.........59]....E....,u.7....t...M.{..<9X....W........^-....z.=.x...s..|{.7&.7.(...m.iu<".....@fc4..}.B./@....W.......\......l.|.+n..QY~..>$..Y..8.I...hZ...M....(}...."..W...1....=..AI[...0..2.b@..DH.p.SN...c..@i..eW.+...=(r..9 ..5.G.b9..[.Q.=!..\..c..:...:."bK1i.jJ.......k....:.]g.~...0..>.}...?q.^'(....T.....2X..Y./....w*%..5 i."..l.AgaS;..uw;.z&.&Z....9X!m.H..RM...]...k.>2.......... .?D....4.]Nr.......X..o<..y..:..I,kZ...5..?..c.Xu.<}...../.. .....x.s8}...sN.+c"......H...Eq....xZ.....$.....S...\.....yZ............Dk..d.$.}................%.....N=..ST..D$Cr?q.ev$...9.....s#......e'....e.i.......:t..T......d.A.y..Ep...>..@.K.....x.......%b.....Y}.X....2..<..*.....$.Od...L....r....L<.y..L<.e;.RU%J.v..I.J.`..m....>,t..:....Iv.)....&.:..}f.....j..nw.Ex.a.J.Q........U?.^.~w.&..=.N..F..2F9V.:.ko..._)...c...F.j..t....{....I.|".X.|.*....P...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4069
                                                                                                                                                                                                                  Entropy (8bit):7.949507910942352
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:05A5DB4A4F3D8AFF7B2276CDEB75764F
                                                                                                                                                                                                                  SHA1:5A33BA414CB20C52EB879BD9C42FF78C62E0DB1D
                                                                                                                                                                                                                  SHA-256:1F7D8701CEE4FCD00F24D9E5CE3679FC85903523D486A9DC2ACC78D944A99009
                                                                                                                                                                                                                  SHA-512:481367A8CBA6F235B254212B0270406FDF5BB60F81B0D15DF3D19DC47E1D5EA794B9D291E15F20E0E5D37937B8675A0BBB594F7C364516448EB4A1FC34A778F7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/streamembed/streamembed.js
                                                                                                                                                                                                                  Preview:..+ ..q.......?,['..FH2..z}..`.......-.u...D.S..n..?..K.R(.dJ.......zW...i..\y..B.....D2wX}U{.,S..a...:~.k.((]I?.J...^g.e,.S....,...._pY.....0.e.v...Z. T!...*M.....)S.Qw.8E...E.....0......w(m}.>.cQ.../.i.v^....%v."@....:y.-...~{0....\:LM#c.(..r...._.SKkO...zb..^[`.X...K..!.b.z8.wPu..Pg......zF..N...AWM...@1.j.O..O.fJ"6..L.:.".#..Kk.7d..F.].n.2P...( U.:f..^/.q...F...l...<O.....F...se..2..d:zMe.....u]=...F..6.^4V.z{....N.;..L.........?..=.W.Q(e...{.7...&..>&.....T.%......pb.Ja.".H...h|.r./...X.;.<...:<d.*..".kNi..p7...}.uI...?..d.....x.....)3_r..r-.\P...=Y.=....3A....T[....:......&oEQ.P..."h.W..B>....4.A^GP.|.s-.2.L.Z.h.....>...L. ..Uc1...s.,.F.sT......oz$l,F.t.7.dP.S...S.P...c...y.w..@...q.f.YL#j+*/.KZ.{.knA...c.(.u.Y.R.F..5..........m%_;q.w...qY........"O....v.V.>.;.j._X.Rc3.b..{! ...R.f..&.K.Yt..]...c..+.w../..`O1tj...}.-..w...d.^W.Wb."yg)...f...}.Z.....5."\..!...C...H.@..x.[laE\.)..4..l.]KTq...&.`[.K.....(i.-.@P.".#MG....Q...l8.1H.y.....l.#
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (36586)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):38786
                                                                                                                                                                                                                  Entropy (8bit):5.321351554399789
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A4ADFB63C68D145DC569CE553306B0C3
                                                                                                                                                                                                                  SHA1:00D298C93D889FA3DCFED06BB3B15F974706C285
                                                                                                                                                                                                                  SHA-256:632102A0ACFA27BB5F35146EF6BE716BEA275FC9AC972C9E3D35990D75C1B635
                                                                                                                                                                                                                  SHA-512:85D5737EF2F44297CBE8C2FB78A0E45B90FBEB39CD435FEA64FDCB16D6F95D3D61EABF56A7DF67DB9BF5919C4ECFC1B375AD755A0854E296F9A9AE9DB59B550D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/249.js
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[249],{4352:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return a},c:function(){return s},d:function(){return o}});var a,i,r=n(737);function o(e){return(null==e?void 0:e.notificationType)===r.b.DataSyncListStatusChange}function s(e){return(null==e?void 0:e.notificationType)===r.b.FonDNotification}!function(e){e[e.UnknownError=0]="UnknownError"}(a||(a={})),function(e){e[e.SetupRequired=0]="SetupRequired",e[e.SignInRequired=1]="SignInRequired"}(i||(i={}))}.,2430:function(e,t,n){n.r(t),n.d(t,{spFolderItemSetItemAutoRefreshControlHandler:function(){return we}});var a,i=n("tslib_538"),r=n("react-lib"),o=n(336),s=n(39),c=n(22),d=n(5),l=n(56),u=n(122),f=n("odsp.util_517"),p=n(922),m=n(9078),_=n(1289),h=n(8);!function(e){e[e.New=0]="New",e[e.Update=1]="Update",e[e.Delete=2]="Delete"}(a||(a={}));var b=12e4,g={ODB:459},v=function(){function e(e){var t=this;this.isImproveRetryLogicKillswitchActivated=f.x9.i
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):12187
                                                                                                                                                                                                                  Entropy (8bit):7.987090432798082
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0B8429CC28F398695B0B38647C7111A6
                                                                                                                                                                                                                  SHA1:4A345B039CD87AD7A8A3B1F89585855CA24AA3BC
                                                                                                                                                                                                                  SHA-256:6EC70D3D1134D786BEA61351E036DC82E27F7F995ED0450B9E8531492F2A711E
                                                                                                                                                                                                                  SHA-512:115603D7C7F44B68FDD986D5BFF8C7D3DF79CA05064660C3C6CEE132ED9BC0F9BC7C83996004F1C075DC0CBCD3B87BEDBFBBEFCF8ED5E757BD55A6073D7A8791
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/85.js
                                                                                                                                                                                                                  Preview:.Y.Q......g...V....lc.PO.%..h.....\m.j..h..fB..9...Gh.\{}.......{.>.\S.s.z.."...H'k...k.r.....s..?..H.3i/.\...........U.c \a.sf)WKj..r.H-'...m3e....Osi.e.v.aG......U..ru8.?..I..9s-.Z._.JcyKM.v.3._..3..v5..$...\.h".......]T..+L......../A@. )2K..%.3...B. ....?.c......kW...Me.qN.)A.w..v....q""..../1.N....-.e=.j?)../...K...L..^..>......j.r..|..........v.!0....~.'.q..o$H!.d...."9.aP.[....$.D~.B.R.Q.....p._*G .:.A./.....s.N...,.#.I.gD.,K.=q.Z...h_....J.q!b.Z..B..g..........Uu....p....F......K.A....g.q...]8?w...?...I...\.S.O2.E..d..9..U,Q...p..p..H,..h.)#....,(+..MX.}.@V...g.h|s.!.S.Q....A.l....{.,.`G..`^....._D..%.%...5h..?....N&.&,.Ms..~..~+:7Gq%..1y.....|..ql..$C.....$...(~..]..'.W.U\zx.~...MlI.(ANU<9}7....W:...:.c4i6V..W.....Or./b.qu....._F....8...[...e.Mgc..9JB.|K@. ..nc.H.......;..H.GJ..3G..z..4.>E0.)..q.L.9.Lb..Ds8.u...{.x..8&....D\I..j....{#.{..:`..=T....];G..;...&.zM.".R".~.~.`.'.9.>M.b=....?h.e..F/N`...7....c........Y..F..;^..OT.{...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3779
                                                                                                                                                                                                                  Entropy (8bit):7.953390345840934
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BD865D06C30934E3B8626C4238F65A76
                                                                                                                                                                                                                  SHA1:D60CE5A6FBD1E472F0C0EAA3DD48AB9BAB97D9A3
                                                                                                                                                                                                                  SHA-256:1F3D80B9AC05153A30E832FF6CBAD891EEF85D742E09E18755787E9404BEADB3
                                                                                                                                                                                                                  SHA-512:94F23636DA2264DEA75FB31BC7D898983249CE1EB573A4B7A904C101BAE75C94FEDC04AAA2DB1DDB49C061650C814B4C1B1A0BBCC394C933E7755BAFF08E55D8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/104.js
                                                                                                                                                                                                                  Preview:.@B ,..f.Fp..y.].|..L...dv5M_.-......!P...R..0.mC5..7.+J.....Q...%.L_....O..K.v......n.l..Nj......\.5-.}.06...2....x.b...v.;%.....ZR...a.!p....3.......{..y.k.....H....V....0.X...b...C..M...\..z.V}m\.k""8.....#,../..z..f.]:u............$.(...../.rj....H.I..j.B.......,E."..^2hz+=*......4~).~z.T..*g...G`K}1....2.q(....Y=.2.!V...../.Y..L./..i.....uSV..B#,.n.1..;..K9..&r....l.).../|..4P...;.U..-.$...R.`".>$...A]....6.`...x.^.....H.4J).g...S7>W....db....~` ..p.94.U3..~.....@.7?<.M.5.-s1x.I<.Ky{d.W*}1..~].._]#.a....!V.....:...Bo...<A.M..S.I.?P.#..~..2...9.. .....LR.Mmo6x.?p.`61.....\s,..`D.9bv..~.........a7...C.e.Z.~d......S.."*....W...8.#D....J%.7v.O......Ye......... .w...+L.1.....]..L......$.*A...]...V..#..|.g.&?*[.;.a..k.....I.M../I.....D....E.K..D.."....z.a.....u...b......n..m...Qt!2!..MP?.j."..k....+...3..*....G!....a<..I.._rV..K...[<.~u.oei...3.....Q.....4....:20.4/...6.i.j....02..]dj...{.....,p.s....#...j.%..'.!.l...;.6.............,F.qV.O.)
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):72
                                                                                                                                                                                                                  Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                  SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                  SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                  SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2730
                                                                                                                                                                                                                  Entropy (8bit):7.9241225220041205
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B12C762CA3D2ECD385ACE4E5BD035B4E
                                                                                                                                                                                                                  SHA1:752CC661DD5C01CBBCDD3B3E794004EAF34B6809
                                                                                                                                                                                                                  SHA-256:E43A06EF762B296F7BD0BA6160E7FEB1C2E88F3D6F212D58277100D2C1C8FC54
                                                                                                                                                                                                                  SHA-512:6BAFCFFE19280F8575652A7828B407FAA330EC0B2994D3512BF469928807CD7415FC92DF0FF6B569764F29E729E872E57FF5D338A77CAC7117E9A89B5F924F62
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/2153.js
                                                                                                                                                                                                                  Preview:......9.ozS.d.vO.,..D...OYR..\..W.0z...'.{...AU....~}.V.V.a...L\.W..ef.-; .......,;.}J.....%.i....AK._.m.......l.RmB..RQ&(a.o...V./;._.S......}7i..tt..9.ox+.(=..1T_..|..A..s......R2G..I...{..O.<.F..{vj.oW..$...aYuK.......A...+(....iB.r5..U...RT.g......~.,Q.4vT.....Dm.*%j.6..lb....|[!.Q:....m..+k..G;..M.a.n5.t.....X....e{!ay.j..K..1.h..eB.i..o.R....Wf..I..3.<[..g..V.Q....o..Z.e.:.e..v...(56Q...`......Z..H7......]..u~....,-_...D...O.Z..7..a?..!......S.s.}..._...*T].5\N[A.v..Q..Y./d.o../..3~....2kr.Y..u......D."I...z..../.....3c.bH<=G.=...h4'.9a8...CH.._R..f.b..ff.{i..cg;&kJ..H..Q..S..0.6...U.gN..<..o..e.*.Wty`.....\$....[(...{.R...j..a+....B..!,X..]l.....r..:~....[.w&[t.%.......7.v.u..G.;..y.q..e...Q m..k..z......o.......#+Ba.#]..#Z*@.'..Q.....s./tw.....X.;.).sblU.Qm^[Vs.;.~..qh.....P?..a..!mu....e.Q..2......r'...f}..P9.hY..#.......S?...+NA......_.3N._.....T..Mu-8S..H....!3.......#.s1{..A...7%.>..J.>.,I...K....^..q..j..K.#w.G.,.8J%&^y.0...\
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):10117
                                                                                                                                                                                                                  Entropy (8bit):7.980092814200067
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6C052CAF7C7A2F70C6C86835C6BDB5DE
                                                                                                                                                                                                                  SHA1:7F96CA92F1050971F43DDDA77AFABFBF521B7C12
                                                                                                                                                                                                                  SHA-256:6ADDE22ED5D2731F76ECA70D2AB49A152063A6BFC75F46941BFD70AAEC043E1A
                                                                                                                                                                                                                  SHA-512:BC1F1E345F4988EBE8FDC88FB1FF7E742252B916985996A4EE564F5B16E380ED3D089A2BB064B0C357B3F67D340240A042545E4F207E77846A7873766254E5F8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/233.js
                                                                                                                                                                                                                  Preview:... ,.lc..o].j..N.sw..S..~.#$......~a....s..&?e...M....\~P....[..R..^N...?...TMo.. .%.....hOZ..T....K.R-f.2=....f......"......o.Rd$^j'..3....|.+.9.x...M+...}9...#^..I......{.li.>.[:[.5...ZS...W.f.....n.. T.4.6z.D..1.:<.....D..%..D.I..]R........d=el.....$u&.A..D.D.K^.P.D..n.$l.\..li........|.+..:K.\?.d..w.R'.>c..P=;.*\.. ...{..{'.iU.<.....}.JT...x..vF....>.....h!..4....!.zR.w.E".E,...........}S..k..*e.K...../.i.Y.oL..~...1.r..6.bv.......m.J....]Z.69.).1.zD..t.R,.9..=...\.R.._0..(l.k_.3&Nl_....O.....U....B.Af.*$`.c8.......+Z...).H.hx#.Kt.......jv)_'.....kc_D...z...+H.....E..i.....=.......c...*`....Va.v._.}..T...N......2x'..[.2......K."x.....6...v..k..Vh...<g.....[..zGr..@47.6..Mv...@.I2.......@...Dk@7._.......o.<s...E.....k..p..m.+y]v....'........G.yT-..P.r..&G..JEq<F.p......~,..X_-..i[..V....2....t....I..9.....$.x..gz.m.t..T.$.Z.3.I..........C.`..|.#..,.....".~..i<..nK....>..m....?.4.7enF......(a..M.........{N.1.S'.%.Q.3.......k4G|MB..d...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3350
                                                                                                                                                                                                                  Entropy (8bit):7.54686000594843
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:727C9341B699AC25E2D2A851F7F6120D
                                                                                                                                                                                                                  SHA1:A9A7A523342698AF6A4B9B9FA2C34707F6F213C1
                                                                                                                                                                                                                  SHA-256:FCC95BD960C0A6DE5DA0FE8DE2B726B20F5ABFCBFE0BA566BB06C3444E4941C4
                                                                                                                                                                                                                  SHA-512:B97D2D25D67F784ED9B39452CA9DDA5D98039ED85B3B6BE2665DFA4BF546F858BA69AC3817B9E2FB55A86D51E04DF6E252271D496293E0452B8DDB6BE9B7175B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/files/Astella-6_27-Pre-lit-Douglas-Fir-Artificial-Christmas-Tree-With-Steel-Stand.jpg?v=1724216306&width=80
                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ~....&...*P.P.>1..B.!...~...X.4...#......n.@.e..y....o.;.....=.....H...P...............O.........v..z.~5.....S....^.}/.....]....K.S...._./........w..[.....<.|......7...?.?.{dz....I.....w...mV......4.].|sNi......u.}C.3./....3......o;..w.....&.'-..6...il).1.h.._.@E..J...i.......u.D.oo..cK@=w;...`...Sr[..1"d....|.............y....W..K...,}..6..6...,..;Y..{....$...0N.@g...+Te..........[.....kav..w.f..7.....[.N..g...Kc..k..G.DaL.~A.y.].8.....PW.k&P'..v...[.T.B.m5..sR.S.".d.!..lXm.S.Q..i-...D....sw..#..../R.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1011
                                                                                                                                                                                                                  Entropy (8bit):7.8165838349031365
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B486E1F7DFDB16DDCF97BF5458AF7D3D
                                                                                                                                                                                                                  SHA1:E447A643672EF580B057A3F4F1C59F50155FED15
                                                                                                                                                                                                                  SHA-256:53CC8B43006724E03C4D9FF95A174F47B837F3997FEB259481387AC2925794BD
                                                                                                                                                                                                                  SHA-512:8D11ED54EE77FA6A7FA1E345C7A3F954C20C96BFC55A76CFF954141963FB6C32A9CED6CEA455174FEE954EBCDABAF4A4B32D375DE664FD86AC63678D9484AC3C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/237.js
                                                                                                                                                                                                                  Preview:.m....n;C..xFM.6.J...l....@e;.I.*..%.....}.u.r.Kj...4.?q......X...T......o..qg..D..%..fV.."2.qM.BZHt.h."6C5{...............rUo.).f..?Q.........JS.8T.__,Xw8.@......j..C..8p...(.&u.G!e>.r]>....b..M..^...p......$.-..9...g..8<..Nw.`....:}...C.1...~K....!..w^C.z{........A.C..h.P.%71.l=9UO.r....&.m..m?f.b>`.;..LG.."......n........*S..m.X..l....T...........]F..o..%.g.l.Ko'..>'.X.^.ey..).\.l{n.#0....$...OE..#......H:2.G.y.....}.sZ6kn,q...._.ZS.cS..I..w....y..D.........Xo.?..#.......*.o3.Oc.G...K.g@.._..#4...F."Us.5nO.>....W|.?..z..2.)I.&.3e..7.uf|..P5x...I........p.&!......._.=de.&.......tO...?D#......^Q2..'.. 7q.....1kW.0....A.c./H........s......:...h..N`.PrsW..........J...:.S..i.j...<H.@....!B..~=.&L.0..:./.=L..F...=l.v....aG.f....K..0......N......*.XL...^z....+q.&<.....U0..4N.'.c1L..f..4.....".R..2.L.NU..Z....G.._s8....l?}^N.u.bEO.W..+N.Wz.&.I#e;;.(...5V..r...5.I....X.=..p*......}.Q.S......q.f.....4.7.......6Lj.......p...U..U...,n.b.l8..=.I...`..."I
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (7518)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):30861
                                                                                                                                                                                                                  Entropy (8bit):5.409773267727576
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9DE801C80DF0D133ABA3833E036E1EF3
                                                                                                                                                                                                                  SHA1:EED9E2B29F7734E95EDD891F9FD25DCDCCF14033
                                                                                                                                                                                                                  SHA-256:37770E3E0BE6311E271DCD9A4E197D1726140776C91A525EA05DF185BC1B7B02
                                                                                                                                                                                                                  SHA-512:8B0AF8025CA0052878D92E41B2842B3BAB00BD536C52B663D71DB98B32EB916E1FCC00CF59D96BC7867AF3F28B0A4B0F5F407049BD5AD6F31FE511C7BE8ED9B0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[70],{2670:function(e,t,n){n.d(t,{a:function(){return l}});var a=n("react-lib"),i=n(115),r=n(114),o=n("fui.core_967"),s=n(144);const c=(0,o.Ok0)({base:{g2u3we:"fj3muxo",h3c5rm:["f1akhkt","f1lxtadh"],B9xav0g:"f1aperda",zhjwy3:["f1lxtadh","f1akhkt"],Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f1fabniw",B7ck84d:"f1ewtqcl",mc9l5x:"f14t3ns0"},bordered:{icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],B4j52fo:"f192inf7",Bekrc4i:["f5tn483","f1ojsxk5"],Bn0qgzm:"f1vxd6vx",ibv6hh:["f1ojsxk5","f5tn483"]},circular:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f44lkw9"},rounded:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5"},square:{},shadow:{E5pizo:"f1whvlc6"},center:{st4lth:"f1plgu50",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},contain:{st4lth:"f1kle4es",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},default:{},cover:{st4lth:"f1ps3kmd",Ermj5k
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):16423
                                                                                                                                                                                                                  Entropy (8bit):7.986832091948795
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4C8C40C3D94678F715F8945DF884BC05
                                                                                                                                                                                                                  SHA1:5375F662D6FB034CA7E843A60B194E2538BA136B
                                                                                                                                                                                                                  SHA-256:17C186E36FD31BAE52ADB704652BFD1573D4C4CA0658CD5FA2A8BCB35B236019
                                                                                                                                                                                                                  SHA-512:8ABE647C283E5748FD531A5BF8BF88C6EBDFF9BA3FDBC39FE2FE09A0F71296E2DC09C0836F80E695E769BDC024887F3A9937C102D4DB71CFF53E4FA7D547DD34
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1431.js
                                                                                                                                                                                                                  Preview:...Q.v.l....Ei..Q....!.,..,...-...I.>c..X............../DW..P@....$.^5.~Edf...J....K.]WK.0.Z\..v]t&.....K29j.[.\.f.(.E...~K....V..........8......ZW.......76....p9..=..9e.,..a9..^..i..T..1k....--d#....2...&sI9){'7..fWs...r..T.h....9@.......{.C.X.t......C..H.e....o....B.9...........^..PA5T.*..pK <...5.y...W..Jt.R!w.<..v.......r\.C.K..!.L...3V....6..n-..S..X.g.Mr..B.3..fo9.aZ]f...c.1._.B..?N..].g.S..t.IQ..M.h.q...{veY.......O/.\.j~D.H.....W..U.....S.|4..QP......,.-#N#$.y.m.}\xL4.Rm..Q....~7.P.........v.E...5_...r...6..Y.a(a`....r.....52..q..u....+.R......8...Y.vo.j....Lw..y....o.`1...z9...D...~J8o..Y......FBb.."(:......w.)....N.z......)....Q<.:.!'.G...b<xk..........sU......} ..r.#.....Y:Ec...."q.......h.......m.].|.:..9...t4.........s.U3..v.}L..pi......t.....7....m_..!....i.:)...Ny.ze>c./.O.+..f...M0@..q...a...........^..L.)7.......t.'w.v.5...j.e...t....47....... b|./.[.:...0... Cv~.1.......(............B..g.......M.DI*gMc..Q.v:anW9
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1621
                                                                                                                                                                                                                  Entropy (8bit):7.8879726039321865
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F37284169BF7CF90E518C0FDE532C880
                                                                                                                                                                                                                  SHA1:691CF62EE2B5AD3CBA477449C30C0F11A92ADE5A
                                                                                                                                                                                                                  SHA-256:E318C78DAEC7196BF458DFAB45624C7F0BAED1C65E1FAA57929B4537A47E4729
                                                                                                                                                                                                                  SHA-512:1152909CC06B17711A9D051F6DE3C41A12A48ECE4117843FEE8A6D5773FE69A789529E429353D95191F886C5FD111F9818A557F903470C943247FF3808F138D9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/2164.js
                                                                                                                                                                                                                  Preview:......v..bQRN..`.!....4{}7\...^e.....h.).R..CP.{...u...."...<..h.y...a.fg.*{.j...W.!.&B..Tq..=.'io..9"./.{..Q....0Y..As.b..U... .._..i.gBM....q2,s.0.G%.......P.'...?x}.%..../...4.^o..$.. 8?!.M...N.S.v<....u.>f.....f.%)Xz.d...s......"..9...F[......].D.._>5l..W.V..J..x%n...,LT.b..h.....!\..4.g..>.M.....)`a.\.vN.....w.... -....kgE%.IA....*..TEC..v.....2%x...c[...L%......o.....1v..I..QSw..n.].dg5.....M.5..B......Y..R^X...P...rZ....i...V+.;.....i..A%...m................C..xS{I.FlBr<e.../.E9.5DXN.:....x......|f..[[..T..#...2h.j8...2.......`7.4...z.I.p....B...h \F..aR..P.r.t]JN.eZ.R..2...O3.1.k.#.4m.+..5..-:..\..c9....B ..g..z.n.zl>%..3.\l.b.>....MN.e,.n}......h.0...m....u...b/.......1..5g.....K....\fL..R.ME.H.....g.;.b_"@~.).+..RBr.A...#dbk%....:.....5..]].,.ck.)*..8.P...(..gfb......%......+..k...........|.V...../..^...u.P.....~Y..Y....d.U..}=6..^f..].L..&:...%R.......N.....W........P];......GQ@e.....Y.h/.....3KG...r.k)^.#...]s..J.}y.-..*+.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):42984
                                                                                                                                                                                                                  Entropy (8bit):7.994525422409551
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BFFA7E63C81357F0D3A457C4E282B8EF
                                                                                                                                                                                                                  SHA1:42A31F4781B6B76F1CDC8CE0F31196D2FE104D71
                                                                                                                                                                                                                  SHA-256:F11D784D595BB4D200BBD0B43B1B223D6E2ED4CFC4E668C8D0C8FD86B4A13A7F
                                                                                                                                                                                                                  SHA-512:D838C12EF4A6404423C220D2B0B2FEE4AED18B366D47BD8A9E125962A40ADFEB0D352EE1A1BBBF630DFEA257A6BACE6F5D25C130B78822DADCE702CE4CC5F8A5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/204.js
                                                                                                                                                                                                                  Preview:[..R.6.f..b.de.......j'A.h...........U.x..".A-k_...DG.....DM... X.......c...m..|..C.N..},T..u.f.u.......e....1.E*.i.S<..~s.}......h....$......D~^...........e=x.C.!.?J.......d...._.....5..;>0.~...KY.Xq..M.r.h.L0...E...M..~#.........rf..=Qn.~\..".....%.....W.~.>....+....6od1..Acc......C.......L..(........yl.-5..p.]l.c'[...r.2jQ..L..}kY>I......%... k.n..L..S7X.g..W~.s.M....B}.....i.......@.=T..v.@.`....~.Q<...Kyvp..@........Vf.C.D\.y!..*e..}..E....j.M....J....2@"..)u..ojv../...Y.&E5'$M..u.P..g.A..}oV]...n..F.V...#.$H."E../....U...H]..n&{....$;.-9.....9,V..~.;j.<...}.j..x.g.B..+.&.7......9+k...>>.$.......J...)H...|(e.bi5S..i..7..a H....g.f!....56P]#..TP....m..7.l.w1.T!...Kt.7....].U.v...e.7G..9..&U*.@.<..J.....G.j......}.)...^&$I...0..J...fc.7..4$......=}..4ZL.O.....eg...?........l.@.|>H...,VcuGhKu.....~.......&P.1.Ct.........`....G.%&1..g.ZE..B..il..)u.....O;.x.0c...o.Z.Sw.c.].c..M...Xv...:..?.0..Gx.5.......w.....#....s..x...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):27477
                                                                                                                                                                                                                  Entropy (8bit):7.992214734539116
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:71C3F948A08BCEDB7E73831C6448338B
                                                                                                                                                                                                                  SHA1:EA1D0324CD6C478589987AFDBAE1A384F9893060
                                                                                                                                                                                                                  SHA-256:8760AFCDBC10F49BEAC59E12EFABF28C85C8439B7C22D827EF8C35207414A519
                                                                                                                                                                                                                  SHA-512:8AD403A102E1A268553111626574DAC022C6EE5DE16F7B07331A16C2A65A8FEEE140903616AAC37B6D75A31F2296CCBF3DB9C5A4436E1B2B76A04BD90CAB2BCF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/507.js
                                                                                                                                                                                                                  Preview:[XN12...H".....G.E.p=2.l....V..[qc.....v.{.SLs~2...j.Z$-...j.[.H.......!S(..r!...0..R!R=.+....d..p'G..k...7....M.\............|W..]NT....*.0.3..c...L..W.....)KT...z..M.......(5....d..$....T...z..~..;....._z:.+.X..W`...*Mx...U.`.k..m7.....H....-v.8.4..`..S.Zk_.3.:0iE.!5-....e..%.H.....F..}.B.2be.).g*z..V_..b.~.$..W..B.....aI{...Ke.1..T.F..oj.._.)i-5v...........)....e.....~.f.`...&..G(....3...U.N.H....9 .{....V.ij.#%..A.....3>Z.o8I..m8i...].o..x..^r...b%/s....W..j<..bk.<J....n.......~L.B.....e.U[..L...cLUC".[.......1..2C.....'7u4s.~a....U.....x.>...e..$G_....Jv..V.G.X.`.cFj}.Y....u.,v#Q....W..l_..$..._.R.l,......U...-4i..a..\N.E.ii].h^.....1...w....l.....]T...D.....z..yoN5-.v...+TW.."....%.....m.^.$.j.S.:.j.W..^.m?'.WhK..................O.....D ......*.(..Y...^.<=*\........M.....8.Q.s|T.+S.\...L.z....L..Gq.............[}...n.U..{}..._...._..b..w......S......|%.......Q..o..sY...w(....i.......d.t...uy...m......I...M.bm..Y...xZ|./EJ....J^...!
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (30298)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):105812
                                                                                                                                                                                                                  Entropy (8bit):5.391818966916497
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4EDE79987F52C99D7B570FE77436747E
                                                                                                                                                                                                                  SHA1:B9C4251C30ADBAE5F6BD532F37109E82DA414E7C
                                                                                                                                                                                                                  SHA-256:715D8C6EC761B3051A58AC9EE1AB704F7C3587F31159C289372A30AE5103F2F2
                                                                                                                                                                                                                  SHA-512:582DA4533516084811FC7ED2C03F7E80226C6376C2C10E1334188D8C975B6A84647257E96CEC12CA5FBDCC487555969D39D9151486E54498BF11ACEED45420BF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://shell.cdn.office.net/shellux/suiteux.shell.otellogging.3c08de1cfa6738ba6840.js
                                                                                                                                                                                                                  Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_otellogging_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["otellogging"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),f=e(69988),l=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=f.S);var l=e.propertyStorageOverride;!l||l.getProperty&&l.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):19
                                                                                                                                                                                                                  Entropy (8bit):3.576617644908667
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:980021208D52C1907A8256F57F077691
                                                                                                                                                                                                                  SHA1:CC2EF6376333CDFB4E18210689B4FFAE4FD60C39
                                                                                                                                                                                                                  SHA-256:B5865D15F4439D43678F8F1165CA58106C42C0F1AFF9419DFC642FA4DCDAC269
                                                                                                                                                                                                                  SHA-512:ABC045334B3A69A098E0D5AC0F391F389350432E8090C379829C3E7722FB991CC19E1F419CF3A150FC8A9351D359C0C6944AE2D782FFE7C24A4B4027A6111028
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:RBAC: access denied
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):95381
                                                                                                                                                                                                                  Entropy (8bit):7.996950917892521
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:414EF1D15411D9AD3F72B6E964AE08E3
                                                                                                                                                                                                                  SHA1:F50D791E05D1B13862EF4B13FDF47D57CA0BB55E
                                                                                                                                                                                                                  SHA-256:553978CFD7AA3301FE6C568AD03D002EFC5DCC0AE33B015EEC00E0EB58B39250
                                                                                                                                                                                                                  SHA-512:22287707F9D0A231B085A51A88E7E8BE0ACC92350F5516ABE6B8BAD882AF26456C92044B1DEF2D8002ACA8BE96F70B6F80E4DAF49138A065DB96E98D017D9219
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/streamembed/119.js
                                                                                                                                                                                                                  Preview:[p.V."..3.P?.b..#O.-.....P.Xs.a.1X.[.nRU.....B...YI..mz......)!-"&*.....j...B....Xo.Q...:]v_eL.....B.r..ReS...E.Q........lH..I................7xEL..S.@.w..c..#5qB..z$....(l...q.}.6y$.&)}...d?.".w.[...%Z,...-Z.).....}..._...5..g..3......?...A1..xP.........fj9.....M........w.5."=.@.........l.dH)......z.........Z..e;..e8.k!....E.4..o......k....: *..Pls..$.H.)...k.K7..3U._.6...#....m.q./D. .3.M....0...N....s3.;.IWJ..V.....`?4..{_.../.s..'.d;<>...q..!.p`....r..].U...Y.Z....o....N.t9..a-Q.P.Dw..../..n.$. ..8.yb.'.5..U9D...c:....{wk..a..+U./J.0..9.......v......o.cN...SLq<..,...z....M.R.e.^_...t..s..TZ.............l..U.A....i+.,..2o..X..2JOT......B.e.'...~@.4...wW~O.H...x.H.j'v..R..aYl~...7....a.~...^.j..$.z.LMHy7....c...;....?...."A....$.].C.....~....H.@..EI.Q..C...3y....5..Y-hO.'..f.^....6..d..d.1..3..a..{.K..e{.v....X.^....R.....J..T41........c].T.5...V..F..(.G.1B.s.BVVU+.7.....s....r..".........s.x.ETfDd".@..r..l....!-[){<?.O....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, progressive, precision 8, 1024x1024, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):175341
                                                                                                                                                                                                                  Entropy (8bit):7.967146607555258
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2DE5E219427FF8AC6B18D76915F2511F
                                                                                                                                                                                                                  SHA1:804C48A723E88F01962C8411BB626E952BD03935
                                                                                                                                                                                                                  SHA-256:C749AAD04AC34B9FB4EBED71A6E98CCACAECEA1969C3055D4723D836DFAC033B
                                                                                                                                                                                                                  SHA-512:A2C7CE286E26532B6161C8449B47318D34F3671DD00D2BC289660D0991321A98D549DC113F161FA12CAD8EEAC55797CAFBDBB9F40E5318CCF20D45A409F81740
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ak1.ostkcdn.com/images/products/9426365/L16612848.jpg?imwidth=900&impolicy=high
                                                                                                                                                                                                                  Preview:......JFIF.....v.v....................................................................%%2..............................................................%%2..........."..........9...............................................................................................G]....Ck@..............................................<.....Z7_... ...............................................:..G7....~. ....................................................~.w.....................................................m..?.6.uo.`.................................................in.q?.>...................................................l.[F...(...|.=......%...i.d.w.......|.}t.=9.nz.a.?.c^..e.....>@...........................................:9..>~8.y..@....mz...M......G.5.Uv.K.O................=.....@.]....s..N..{..C[.:............................................Pw........5...,.k.Am..+....@..C.S...Z...#.....~6.L.odu*lV...}...#.x.'......................t}|..>}......................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2154), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2154
                                                                                                                                                                                                                  Entropy (8bit):5.180920023841447
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:52A13C76AD0BA9E83EA176ED7328635D
                                                                                                                                                                                                                  SHA1:418AD44FBB4EA46CACA8A5003871A1D3439F1CB5
                                                                                                                                                                                                                  SHA-256:76A9130EB256B64EB0C3109888BE11185C658FF0713AA9307415ED3246C06BEC
                                                                                                                                                                                                                  SHA-512:F244DADFE4FAC55ED38D37416DC5525698E59FC00805516CAAB8AE6E2034BD9C6574B7EDBE297A595EB28CD2A81CF43B5A0E75866E658B8E5CC831B8BE911AD8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:(function(){const e=document.documentElement.innerHTML.includes("appEmbedEnabled");if(e){return}function r(){var e=null;if(window.braze!==undefined){e=window.braze}else if(window.appboy!==undefined){e=window.appboy}return e}function o(e){const t=100;window.setTimeout(function(){if(r()!==null&&r().getUser()){e()}else{o(e)}},t)}function s(e,o,n){fetch(e+".js").then(e=>e.json()).then(e=>{var t={id:e.id,title:e.title,price:e.price,vendor:e.vendor,images:e.images,shopify_storefront:n};r().logCustomEvent(o,t);r().requestImmediateDataFlush()})}function n(){const e=new URL([...document.getElementsByTagName("script")].map(e=>e.src).find(e=>e.includes("braze-product-script")));const t=new URLSearchParams(e.search);return Object.fromEntries(t.entries())}function u(e){const t=e.lastIndexOf("/")+1;const o=e.indexOf("?")>0?e.indexOf("?"):e.length;return e.substring(t,o)}function c(e,t,o,n,r,i){productName=u(t);const c=JSON.parse(localStorage.getItem(o)||"{}");lastEventTimeForProduct=c[productName]||
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4023
                                                                                                                                                                                                                  Entropy (8bit):7.9459774795565306
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2F4801F16A000CAA01A73196207D0E62
                                                                                                                                                                                                                  SHA1:12EAF9D1702AE62F876D309B2EDF3945B456AE36
                                                                                                                                                                                                                  SHA-256:D58E2D9A75AEBD448CA4F136A822FE73ABDEC78362B23A818C01AA3D18036695
                                                                                                                                                                                                                  SHA-512:2705F9560CE2EDE29E6B4B2677CCC97373CE821788E76952FD49BF617ACFAB6E73ACBE6595DFCBC4E93A717B710D302B385D76E5031A88CDCD40E82A79947B1F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/320.js
                                                                                                                                                                                                                  Preview:.23Q.....r0...v...b..e....gY.Pit..b3....5d.$..k....n.,I....=..@.b.:....o...>...;9...,...]...bv&..f..K2\....c..EG..q{.~.1..2........d....5.....M.......y=..u....6..gW...N...n%..=..`.J.'.t....."=AS.*.4m...n..p.!..k..6j..;...........DP...d......T.y.y.alR.q_.'..,....3|.......QN...i..jXt..Y..^..BvTl...~x/.;.S._.%..S...U..f........T..W.H.~h-!...v.G.D.B...]..P.3P<..#....M.xCK.%..7Z..;B/E...ww.N ...<..W......YD.t......p...4.....g...D......U...Wi.:#.T........a.h..j.........C..5..$~....g.v.........i....QPM...R...........Y2....;.i..A.Q..8MU.,,.4.......(.n.:G(..7...MW..Qb.R.rx|..?.....QeO../.u...s...m......9..{...WR..P.7....../.x8<fnD.....&..R..Ps......2.......0CF..ip. x...j.... .....K....`.M.....;...g.^{[..... q.......,.w.......&.......q.h}L...I.....v....xR....h..E.Fl..6p...dH.8..]..e......\..s....~..i.[..e.r=..'.4...u9j...a.6..`.5k..../.....Z..in...'....8U.l]$.r..b.PsjY.ml.\.Y..o)6...q.F.u.M.2.."............b.(....~.opn...W1=...`.u.....h...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):9300
                                                                                                                                                                                                                  Entropy (8bit):7.980827562722258
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1FBAD6EA7E49783713EDA060E799753C
                                                                                                                                                                                                                  SHA1:75E40F80ABA59EAF148AC89E7AC94648C0A4B66F
                                                                                                                                                                                                                  SHA-256:9473122A8A636C143B26E192443DD3A4D884318259A1450B95BEE3172B7D4153
                                                                                                                                                                                                                  SHA-512:15B8B6EBA478353C59A497DC859468FA36614EFE00DEFA14E9BD83C04D8B54C9041CBB86D193B4C7BA3F9CD54BB1CA7CE75E9376CDDDDBDE9593E67EC98FCC04
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/splistshomewebpack/plt.office-ui-fabric-react.js
                                                                                                                                                                                                                  Preview:..~Q.lV......../.......g.Yf..m.....P.......^{S...f2.4..$=..'=...bX.4..X......f.../.K..W<z.....B..w..^.......}.:'..y....#.i.0 0$y...T..%/...c5........X.Wn.D$.,....{SM;...Dg(8u.+_.x@..r.qQ....`.(. `".#....p.....Kiw...@i../.rJ.ry..X4vn*.s.\.!..u.m&.....}Y...*.\g..niR...b#m.^..Z".i.......?A6B.^.g.B.9A,....\....v.T.:.99.]H$..w{..b...6."Q.4...3......mgj..Q.h......;.|}.....[m..@hq...._K.5.&....i....P1...r:.Sp.%.5..S.7..R.......z.D..[..:.?~..c..K+w...p........A...c.qv.0...Wu.K...Q..w..i..N..E_.E_.e..?...g.b.&.X.g..o..w~.,...=I.v@.v\.M{%..7'...~P.........)\......<'...mE.....9.....Y9r..w...&Md.w..|..6X._N.{/.Ca5_R..S..(.....f&.%........s......r...=..u...,`z.<..0.....:..M.9.u.+..c:....C94..}lN.G.YO...9.d.,P...h....K..jW.B..'.p..mE.oW+.R.\..2dtN4Oh,..prZ-...QV....%.......g.......~#...'..U./..!MP.....p..@..+.g.G.....f{T..V%.P....R..g..I.s.oy..B..j.."~....m:Z,.S...l..O..~...Il._9Vl.@..c.t...T..>.u.%.1.^.*........4B..G..S..u.y.0.].`..d...l2..?..&....<g
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2502
                                                                                                                                                                                                                  Entropy (8bit):7.930346477014964
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7E093E30C9D8F5A756D96A0EB679F0F9
                                                                                                                                                                                                                  SHA1:BCA23B9A6DF4D78175F56C35FCB81E6DA4FA43FF
                                                                                                                                                                                                                  SHA-256:1E019007FDBF7660D73CB4D1679A9A15F2684261D571AA7C3BD16CF1F4AEF158
                                                                                                                                                                                                                  SHA-512:4C64352238E61F194D25255A704D02210B93B715438A2976F1ADA229C50931E3AD68679834876160B2F5DC1D22D4DDA38BADB015814A674E19E72884DF4DBDFA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/73.js
                                                                                                                                                                                                                  Preview:......v.K#IE...|Q...A.........S..T&.+...h...Y...MRzs....mW. .eF.d.Z?=].80.tc.:[q#.......D.L.!./L.:..........6.....oF..{.K1..I~..#H....O......9.rF...z..Vg..7.".........[.Q.&.~3.....n.#..o.;I.... ...oo.t..Go.!(._.m.*.f.yT.dCBS^.pf...?..'..9O..j...:.9.g.V...-Qv..y.KEL...g.G...+.c..9Zo#.Z.c..N...u....4.fN....<..hX.:...>...m...S....b.C.;.K..8..i..t3W...1......Z..=.F#5......<^a73........iG;......(X$..1f^...=.m"..m$.t.G..g....3....=..Vc:..7.K..D8.Z....w...G8.9....X.#...............P....,kEJ.L.q..y..C...`....wJ@oLj....8..T....P...;.6.[i...b..B...g#. w40Q.d.._.8...S..F.0.....K.i.<W....H...J.Mp.7.9...Q.....2...yf`"/^5..U....5.. ;Z...d.2........n.vw#Ht..0T...n.fd-,-s....7...q]wWK..&..&...>...(..o..~.}r......S,T?^t,.E..8r.b...j..G.?_nP...%..=..S...~{.7..B...sql.........1.....?G]..h..f.?..........9R.=.#..._..u<..w..4.E.9.#.-K9...U.a.^...kmyZ.|W.m.....M..[...{.....k......Om.q........%".....?...........u.4Q$....u=...G:..\........!......K..V.^....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 2524, version 4.-22282
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2524
                                                                                                                                                                                                                  Entropy (8bit):7.618213756571514
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E584E160AA097D164ABF9AE6D7DFD291
                                                                                                                                                                                                                  SHA1:72389F2E647146C37219E9E08508EDFFF48DD99F
                                                                                                                                                                                                                  SHA-256:BA4E0CBDDF9AE44844DB7FE4263E61E3E155F7C8A809FB25D7336755C436786E
                                                                                                                                                                                                                  SHA-512:8E48544F773A0BDFD3C8B68E9A2EBBCB973713FA230B695304E7B3695CA8F2743BEA1C48AE424744CB8B8B64A3CE7E0DC30BCC6FA71EFA94331272AB529461E6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/patch/odsp-patch-icons-33e61432.woff
                                                                                                                                                                                                                  Preview:wOFF...............d........................OS/2...D...H...`0.x.cmap.......?...R..-cvt ....... ...*....fpgm...........Y...gasp................glyf..............l/head.......4...6.P.-hhea...........$....hmtx.............*..loca.............\. maxp...(....... ....name...D...........Upost...<....... .Q.|prep...P........x...x.c`a.c......:....Q.B3_dHc..`e.bdb... .`@..`....gM.os.........S``......x.c```f.`..F.......|... ...L....M.x... ...l.,.S....F6....{....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x....j.Q...s.m:....m.@'..t.P+..0..6..H.MV.d.M]d.P.H9.B...]..}.../....n..MigF.8q..x........p.0w.9...@]iU.J....8..C.....>.A..&....PNi..K..J{u......m.....6.e{.?..C"..oM..6~.<..C@.Vc....}........g...3.....g.+Z9*.:....?S.<U.%ih..z..OP.%.tM.t..tM......$.E.6
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):13935
                                                                                                                                                                                                                  Entropy (8bit):7.986205041048987
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:489FD9DC2B0D5A77E3CCA99834C02530
                                                                                                                                                                                                                  SHA1:BA0607F2201F71ACE941644A912F98F83EB1D8B9
                                                                                                                                                                                                                  SHA-256:27BCF23357EBE24A20C1ECC5589FD2AEB9EC038B22B64F5635FEBA81A1808E7D
                                                                                                                                                                                                                  SHA-512:9F7A7A80E5CA729F3CF448D96859C3AAEC312081FE4CA1090EBE4343866C2CCA7FC1F6C28CF69C8B8BDA3C0E2296936F7F62C092CB8EB6848CF452A22D3030EC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/metaosfilebrowser/en-us/deferred.resx.js
                                                                                                                                                                                                                  Preview:.8.DQ.j........)p:a...+z..O.cd4Gh....A.*.J.z.....7....n.....C...5....N....T.........;...... ;d.".b..R.P.w...).....(..RZ[\Q.K...b.....0a/.~.r.V...&E...b......!......qo...D.2..wG. Q........U..X;.p.h.H...>..0..h.5.....\...G...x.MF6k,$`.}.!N..f.M....eY0..).n..L.....>._m|P.]K..........).......+...2.+...e$..5.......tc..7V.`.rtu.9Nf.......jo.b..={.7.......`.n-....m.O....nN..eV.....Q.9.j.PP.W.qVao..:.X....t.X.>3wB..r."....Bfq~ .....,.....{..a.+P.J...r.e...!63..NV.G..H..St@.<...Y[.Vt...;..>.X....2k\.A,{.S1......d4\/..L!u:.l.Q.Ro.o.0C.5Vf.fo..k.'{.:...Nk.6..J.n.f.*V(4..[+.{0j.q.b.m.W.b..*!.VC_.x.n.s..S.$...iV5...#.....OP.....x....X.B..=.`.......'.L5g>iW..<.T.2..v..I.{.4{m.....yb..I`"\W4.3#Y`.}..F...&.e.m>\y~Y...Fi. ^L&.WoJ....`..g?.6...F_'..Y,[..e^9...~x.xo.Z..2h...D...J....K%.H....e...B?..w.u.7[.&......9@ge..p.Y....hj.(nG..w(r.L.J..i6......0..@A.Z.6...@j;....~.`A...k............\.T=E.....g........u....2>.+...BD..%....@/Rz.....1....S{.$W[./....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1029
                                                                                                                                                                                                                  Entropy (8bit):7.781391371051378
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3FB96482971F664019F2178FE924664B
                                                                                                                                                                                                                  SHA1:0DF7D9D9841310959747ED675D6F36E88E73F428
                                                                                                                                                                                                                  SHA-256:F9CE6371CA9A4113C9D48AA0E1D3396D3DB39453A34176F4F0E09C793FC7B9CD
                                                                                                                                                                                                                  SHA-512:89E08F39DE20FC67EF77355258F083A2683232B581C29FF2D543B310D62EDA66F9B36F3F60F9551988A0A0FD402CD282638FDAF4AE1C052F9A13D8C618A40432
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/254.js
                                                                                                                                                                                                                  Preview:......q....\J..X.[p...N.......%.\.p.r...k:..L....{g....C..$.....~Z.......yiJ......d7a..E....^...a....<8......AU..^.=....H....m.9B.;A<...5N..o.N=.$..q...2+.R....zZ..<_l....qj..CL@...Y.-_.B.|..D....%.=..]...T<.p.........[I.o..C...({...r..l..p...^.;.n6.h.I+..-RU.A......o.7g...y"=..\.to3.<u.l.X.S_.*Ji&*Y.C.9.}.N...._...D...F..>.A.~r..V...F+,j........<....gd.......3..2.}..P.m....9.rn..zV..!....I"..O..A.<.A!.k.U..5..M.Ui..f.P|...m..q..GOd.0...y...N.{..q.W.7W.<?4... |.hU.,n.oR.........q....pC.Qf.pJE}b..,..]tDF.C......wO...rA.. ..G.P!....$...I..VJ...l.........]p.h.PG..8o.4..#A$1+..bU.=...W..A.q..|.......k.^.."z..y1..8.....G...S........l.6.S.Y..&..Q...O;..T.]QA.^Z...."#.......&.M.$,.v.....'o.......>i....R..h..k..#.G..s~....Y..|.....s4."!x!..*.N.G'Q.v:...R...Y.....\"+. k......-G.;...UT.&vL.|.....\.K...z....\.......0..g.&...n.Z..1..H..(.?].|sl$_..uTu(<.e....E..Jg..FTzV.+W........P2.<....J=a...0.{z.=2.m9B.|..P}8.eD.b.B..P..ds].Y....J(..D..3.Im.b.K....:
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2349
                                                                                                                                                                                                                  Entropy (8bit):7.931200575447967
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FB9C31F4D01B17DAB544BA2180D7EB78
                                                                                                                                                                                                                  SHA1:AC44BC36FA8B7457A5EB0581B8B403F8FD77228E
                                                                                                                                                                                                                  SHA-256:7B66A66C3C4527EC72C65413D326394B6636CB6C563467EF71FA2401AB327410
                                                                                                                                                                                                                  SHA-512:C63F2A811B8E5607F54FA69A7595BA94C7EA793B06B46B6B3346C2B6139BC427000F2261E1A7389395C519854D61AC449E4070BFAD9CC89C3BE334BF2EBC6CA0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1692.js
                                                                                                                                                                                                                  Preview:.....R.t....0..4.....l...S.....If_.R.u.9n..S.+..Lm..f...../\.E.W ...6d.;x..t.2]4||"/L.<.J..A..+.b.....T.w......a..{r...YgiWg.v......#s...h.....8..-.KK@.].....1..{....IF.+.cH..J2G.)....$.OT....X......dK.]t...Y./:...$.)H_.+75..T...S..P..O@.!P..-...t....!&...XX..h...l].Q....\u.Pb.$.x.......a...$.G[.Q".|../...cl.f.=%N.?.H.+=.<......I....T.....H......./^...s0...2.vD......B._.P....h.4PS.B=...1S..'jE...g.]O..v.mnQ..7.%ix...=.k,..!...curIy..........n....?...3ub.].O........k..{.E.....7j.Z.._..........es...n.U..V.rS..2i.....w1rS.i...P..........J.....7..'..z+.!....0.w.m. .P.S....5.....i./.KR..&.W+^....2...*q.\'E.)...(.%swS..|._:.p2.*RA.!4}Atk......P.......<'a.N..Y.)t.(~._.ti.@=.'}B.z.n......T.r.H..._}U.0...V..^..W......a.,l.K...>.QX)...'.{..00...A.E..^D..?.p.1.<]u...M...*...7.uHp}....b...<.v.."p.......Lo._..;....U.p....z..JA......o....)|.uDE..Q|.mK../..:..^.j)...=.%R..,.6.........kEX...F.usK.+aI...\;..2.{...Q.>..a..?"......a.?.....<..@ym)....{.W.p.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):383
                                                                                                                                                                                                                  Entropy (8bit):7.379840922911081
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:76D14964D7D5EC0D0A7BAB6962CBA73E
                                                                                                                                                                                                                  SHA1:4FB263968B010A8A303C07377331A200CD84B15D
                                                                                                                                                                                                                  SHA-256:4B5EB48C9E6D90A8ED2B4B0AE114616E69841787F4E55A485F97524BD8A13742
                                                                                                                                                                                                                  SHA-512:F9A636CC549CED2D621CF38AF971DD556F3EB7DA6227ED8919CFC0AA14022C19353EE067CF4C038E0675F38D94AC9DDE596ADB0FFAB19B7C540E21A6DFD01A02
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/281.js
                                                                                                                                                                                                                  Preview:...@d...~^.t`K.K.e@..Gt.M%...8..yD.O.q.?=U.d.n.{k.J.W.;P.1...c].......%.}.L....&.Y]\....|>.,^..y &2...q0.?..`0./.~.!O....x..dM.....$G:..B.<S..v.b.0.M.H..2X5..)Z.R..lJg._...z.....Hx..M..E....hs.:.....qz.*.I...?QZ..P./*..e.......~=2.b.-.CHGu.{'<V..'^.Z.1..{g.o1....){0....h........j'.....ZI.._......h....E....!U........Q.2<6.9..h.........`9...v''c..l..8..U.8...Ym.g.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2298
                                                                                                                                                                                                                  Entropy (8bit):7.915705368427197
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D2DA203994996BEACBCC67C72C37424D
                                                                                                                                                                                                                  SHA1:F1E6E5191B1B320AD68DF2483DA42FF8FC68CE39
                                                                                                                                                                                                                  SHA-256:620B3A710A39D1F86399F60D6B9632F98D06672BC18B8686B73F1724439FE697
                                                                                                                                                                                                                  SHA-512:F7482C5A05DA26E4BD9E908A3077FBFE144AEEC2C06EE8DFC7DE38530AFEDC4A40131EF5B163AEFEEFBB6AC8A632563423743286FFC704A0AB0CE8F39C7E03CA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/49917.js
                                                                                                                                                                                                                  Preview:.g....<....aa.g.j..Q.4..gt.....F#.f.f..HU...{M7...4..{>..<av..#...]....g."......u+VW..|SQ}(S=?K..A`...'.]..6,.AT#p.7...:..E(...s...p....P.ts..M>%)2......`G.H.d.6a'.&.&.C.......A...t....>oz#/oJ...O2.0......u..!.Iw....?..cC4...]..mv..u.\..s.p.....x...#...O.}..H.d.V..|B...<E3..G.3...Z.<.6..|.i...e.........f...<......M..uazW.........b"..C.r...b.QM..3w....`y.].v.M.1....DH....C#...i":i.).75...$....H.K.....4...._Qf;..$1+v_..$$.jZ.V'=.&g.?.-ag...t....!.lD...E.iJ.~}.E....=>.z...2..<....q57.-.p.....Q#...........U...J.D.....0#..&.:+.&gp.`.mx-E..D.p.Y..}F&...b...om.8.#<...~/.>.LvtA.tV .8....j.P.&..u..t.+.q.....A%..m.Y:...z*.f7e!..K+z5,.S.$4..../..t:..`$e...\...u..q../TW7..+..j`..]..i|q..V=..{{..W..pt.w..-D.ii..}......{....>.Y..N.Rj..Iy.R..e.2|....v..uS..6..Q5jw.....p.7.....,..{%J...J..7..m:.....CP..T....N.<.Q...~..]...*B........6...).H...1.k.e..C..0.o..D.........0\...*.0.....f.......g..4...+...Y..).....>L..Mg...j(7j..:e..64....K.>.n.........M.z.A
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):95
                                                                                                                                                                                                                  Entropy (8bit):6.182962055676595
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B0ADEBBFB215C04AE7E6623E498B6294
                                                                                                                                                                                                                  SHA1:8CD379D5D4377CA2BDA8BD0187510DFE38CEA16B
                                                                                                                                                                                                                  SHA-256:09A5E38367ADCF9E604A8071F1AC757613BD35F9A96E8567802481C0221F4DDF
                                                                                                                                                                                                                  SHA-512:BC1C921B07B2583E8B345AFCB56AAF8B79901BA1B743357980C19881B97369C559F7BA10EC8B242F92DBEF49E48AF8C1940A7954AEE81F0438059CC22FF07680
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/ShopPayLoginLoader.CjGSo8kt.css
                                                                                                                                                                                                                  Preview:.x.0..L..7x.t......]......a.d...8.S...[Pv....%Ga.....g...G.@....)i.`.R[A.y....:t.G;...'.9..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1295
                                                                                                                                                                                                                  Entropy (8bit):4.631559730621798
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D8BC1E0477C2B78DCE411B8667174792
                                                                                                                                                                                                                  SHA1:D61346EF8D47D542E920A23810ED498C90CAD564
                                                                                                                                                                                                                  SHA-256:AD4E6AE7D9CA460DFC023E5B03C48787F04AA41939DCA25026D0C5064C2C502A
                                                                                                                                                                                                                  SHA-512:307B8CA6711D615729A7D550B3A95EB35B8C9B7F838F75FFC9D0A1B4D2287F1E7654DF709071605FFE8FD0C5AAE12EDAA6AE83003446DC40E5546ABF56DE49CA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .275.225.5.5.5z" fill="#fff"/><path d="M25.293 8 21 3.707V7.5c0 .275.225.5.5.5h3.793z" fill="#fff"/><path opacity=".67" fill-rule="evenodd" clip-rule="evenodd" d="m26.56 7.854-5.414-5.415A1.51 1.51 0 0 0 20.086 2H6.5C5.673 2 5 2.673 5 3.5v25c0 .827.673 1.5 1.5 1.5h19c.827 0 1.5-.673 1.5-1.5V8.914c0-.4-.156-.777-.44-1.06zM21 3.707 25.293 8H21.5a.501.501 0 0 1-.5-.5V3.707zM6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .276.224.5.5.5z" fill="#605E5C"/><path fill-rule="evenodd" clip-rule="evenodd" d="M23.5 13h-15a.5.5 0 0 1 0-1h15a.5.5 0 0 1 0 1zm0 2h-15a.5.5 0 0 1 0-1h15a.5.5 0 0 1 0 1zm-15 2h15a.5.5 0 0 0 0-1h-15a.5.5 0 0 0 0 1z" fill="#C8C6C4"/><path fill-rule="evenodd" clip-rule="evenodd" d="M13 19h6a2 2 0 0 1 2 2v4a2 2 0 0 1-2 2h-6a2 2 0 0 1-2-2v-4a2 2 0 0 1 2-2zm
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):816
                                                                                                                                                                                                                  Entropy (8bit):7.781949580758393
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:160B61CC440CB0E30119F4926497AD39
                                                                                                                                                                                                                  SHA1:E81A10CE36FC5B740695F7E5760BCA7C2FC01F0D
                                                                                                                                                                                                                  SHA-256:C95C50FAC30C6392DDB6E960C553ED6680325416F541D8683B0D7F1700D96459
                                                                                                                                                                                                                  SHA-512:A718B391137A03009B7663065827D4F84727F362F8E4A8CD85A1F676AE89AB66FDBFCE7E514243E6620D249D3DCE5E85A56E033C78388159A8AACBBA5652D7EC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/63.js
                                                                                                                                                                                                                  Preview:.........l...i:q@.FH.9.f...K..v..2cV..[i.1...........pt...:.....K....5...*Rhe.....J4...W...tY5$.L....(.v&.^N..<B.O/.d>ZP..@....F...~8..j.N..R.O...|...;..^...E*GSZ.."....f....eI.j...:!...G'...[../N.y{..9...H.....t%.\..`6T%h.Vm9......R....x..B..........(..}...R!...I.E..~g..Y.K...i$...N.,u.@.b.~..u0....s.D.GW.....g.m...2....+.2YX......>.B.....I.`e......>z.o#1PN..(..~..!...7>.F....`.z....Y.p .Q..8.]^6...ax.Ww..B..!*........)..pK...jU..~;....... ...AI.|k........0v..-J..D..sb8<....C........U.. ..+.4.W.e.C9l. Z..2.\.E.z.A..T.~..yS....Q~.C...{..[..`....4....../}B......V..U. ..?...4ui...u.;...x.v..~^h..#{O.|.....C...l..*.LPGf...l.^.=E2./<..m...V_.xf.f..[......|.H...w.:n.!...GV.G......&.U$Lr....).&<9s@=*..bB..#;H.+....@.).AG.t..P...A(..%> >=.........S.pb_./......a]j........i.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4909
                                                                                                                                                                                                                  Entropy (8bit):7.963879069891069
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B3E2D04F0904128FBB3EC23A19BFBE51
                                                                                                                                                                                                                  SHA1:57F0DFBCCC32A14C2B3324641A02185D6FAD82A6
                                                                                                                                                                                                                  SHA-256:3BD3C8C9B0760833B5C2C3C10729725D1B581AE1E530CD1A36945686B7DA23EA
                                                                                                                                                                                                                  SHA-512:F3F4A0CDA24F4094CF24712184FA0432DBEDB8578258DCD3748E82334BDA9E0FBD13B43254C942EAAAE83C0A47C2C4750022494B6C1B07F077D99AA95E7BBE86
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/367.js
                                                                                                                                                                                                                  Preview:.bJ.,..S..7..9v....u*.FH2..<..I....J.$P.Dy.,po.I..e.....,..f......S..*.u$.L...N.e..z.wI.T.....u....D...4e.......j..5Nh.A.............?.s:}9.S.Q..T.:M..../..R...C...}..O.d8.\VJ.@...n...[.u.>.......mq.{^c...!..r....v5.....cl....w.O..W.....&9.3A.....|.i.......?.vXu+.....cwk.....*kbwVq..@..a.nW.\s.......@.....zl~f..*.z.N@......y[.._.M....+\r......WB..._{.{f...:....C62 .S.O.-<{..T....r@.V...>.U....W..W(.NY.CA.A,6.y..CG...O.9M-(Q...h....KN....Y..N....-1..,.q.....%...s...e,..C.Y...+T...m:.E...3p..gi.,i/k....]- .../..l^.-.&.(.......*..i......&/.....@...\..V........S..F.`XX.p.9K.6.,......H.....0Q6.,..d...).M.$....l..f.. ...@.......~p....'..x...2W.i.N.. . .....Id+.I..(k..O...,...7.R. .O.l[*.xHe.6/..M.A2....-..f...........j.o.'...v...r.........)..5...E..c..F.Oi[pJ&..H....M.7...p..aQ.PB.3.^qBOe../....B._.E.WLx.3.c......,.0.K.....|A+#...!,m...fJp...+.v....o..W.....WY.Y.x~...K.@'..k.I.......o(.x./....m..|...u.M.4Q....K.3.z.@..J.......?x4.H..0....f..J.i.0.v.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):142
                                                                                                                                                                                                                  Entropy (8bit):4.65457258072591
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:534E3F60392B00141770D4361C6C36C5
                                                                                                                                                                                                                  SHA1:8445AB0374490EFE2341876E636D030DAA2DC9A4
                                                                                                                                                                                                                  SHA-256:639537787FDFE20E0480E9048D5DA3895872FDE5E59A83B118EF5578F237502C
                                                                                                                                                                                                                  SHA-512:ED8288EE29438A0DB42BDD7726B676DA8481BE7FD2A6C92414F19403820369574D84AFAA2354E4DC981CFB91CCD37C704014195417FD7FF4FF2C68E4E73C067F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/12898935/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                                                                                  Preview:{"name":"snippet","results":[{"page_id":"12898935","rollup":{"average_rating":4.0,"rating_count":1,"review_count":1,"answered_questions":0}}]}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 682
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):356
                                                                                                                                                                                                                  Entropy (8bit):7.351380807349308
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8CA08EA3766173A82F69288ACE6D6787
                                                                                                                                                                                                                  SHA1:02DA30303AD692763ED990EAAA3CAF76784147CE
                                                                                                                                                                                                                  SHA-256:FCF9F5721FA7226DD844BA9C4414E079F72D425BC3406E10D2D931C79F7108CC
                                                                                                                                                                                                                  SHA-512:FA89FA7DBB5CDB2DF96798C0BDA4895DA879003DE7DA7D1B72B521C0D3E5E2664D866A06CD30FD4D799AE307BF33A2B95BF3E551905699EF464ABD8576702A3A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/addtoonedrive/shortcutbadge_16.svg
                                                                                                                                                                                                                  Preview:..........uR.n. ..+....s..0T!C\U..5C.*..U.lj.._a..*u.{..xl.BsS.Zc*0.MS...Sc.}.. ..@.{o.V...F...5...<&.<.0g..U..B.q..n......wa.j....s.X......za7.Wk46.......6..\.....8...(g2..e s..H.........../(u.0......._.8hb.tpp..".......I.!R.#..b.tM.@.\..A.. #)e..pID..@.LI......Nw.O..G.JQz{.....rZ.gQ.|RK.....VC...]..r...0.......*WB.@l..R........F..$....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):811
                                                                                                                                                                                                                  Entropy (8bit):7.772672667832486
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CC455873138BC720E83D147EFA80A558
                                                                                                                                                                                                                  SHA1:FD17F115097E1067EBC085244592362B0FD6756C
                                                                                                                                                                                                                  SHA-256:E3F7DA76ECD0609036FD87230054ACCE854A74535D6FEF389CC8684B8946DDFD
                                                                                                                                                                                                                  SHA-512:2BD2F437C89A7E20CB612713F0E8AA9F821CB4938B3109EAC139CD36DE8139F37FDEDB020DFEBA2178CC68208C931C4AF5A37313F50298BDDA77DB90DDD63D74
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1143.js
                                                                                                                                                                                                                  Preview:...........u..d.J7..D.......JW...R......2.KG...t........K...I|..$k..q.....$QM2.....KYJ.....X.P.L.x)....e.]+..);..TWq..m.og.@l.N..X...*\..T.........-p.0./P.I.P..`L..".2.<.5.]..c.Mx..........l..w.?.z...!&3%.........f`..X....S.N...Y..z4w.>P.....q..j.,Q.....G.k.n..V.^....."..x..F_I."....BCw.1.....:.x.r..!+...p...}.!...][.E.ye..E.....{...........G..%+.>.(.....Hh4d|..C".._}...15.O....... ....P..6....{.B[.a..5R.p..%YN..^....D....?.jH...../U}R.)O.(p...tb.^'..6.f A.)...].1s.D]...B.E.g],w)8....b..(}.%..^...Ol..(.....g...y].:...@.....3Wd....,.....9....L.!sq.;.......`...*i.".........a.J1C.u.3C8.w.+.%#.....O.n..D.-v....'DkR,........W......d.Q..G.R...}.5URc.z..P....5.(.N..-.f^..P..QB.+2."B.uXY..q....W...o...J..4L..b.-..X..X..B..`E\gn.Y.....Z$.t.Q..v...)^....yPX..].:
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (18772)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):61455
                                                                                                                                                                                                                  Entropy (8bit):5.042100802285698
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2CB2A054688AE784802B9B3675F2E5E3
                                                                                                                                                                                                                  SHA1:29B349FABE19D8D95D6DAFEE7D705630CE26E0F4
                                                                                                                                                                                                                  SHA-256:8E179D57CD56DD52ACF6398664A44188006DE5CCD70751776938C0EA47E11C11
                                                                                                                                                                                                                  SHA-512:9C2AEDD0E7E4B1E7F1A672023A7CEBE5502A801718E2C6FA2214EB93999750AE90AF1C858E0E5016F7A2940C1F1A519D95C93F20D89A8AB054257B62849670AE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/en-us/initial.resx.js
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{1084:function(e){e.exports=JSON.parse('{"f":"Copilot","g":"Show Copilot actions for selected items","n":"Summarize","j":"Custom Prompt","a":"Add a custom prompt","c":"Clear custom prompt(s)","p":"Summarize \\u0022{0}\\u0022","o":"Summarize these files","d":"Compare files","e":"Compare the differences between these files and put them in a table view","h":"Create an FAQ","i":"Create an FAQ from \\u0022{0}\\u0022","b":"Ask a question","r":"Get insights on multiple files with Copilot","q":"Quickly summarize, compare, and get answers from multiple files without opening them.","m":"Summarize files","k":"Got it","l":"Open in the side pane"}')}.,1097:function(e){e.exports=JSON.parse('{"a":"Show Copilot actions for this item"}')}.,824:function(e){e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4758
                                                                                                                                                                                                                  Entropy (8bit):7.961296532123742
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:66C1A143DF9C2B726B78B5343B339EA6
                                                                                                                                                                                                                  SHA1:7C2304A6DC529FEAEA99083C17F5B3684A435BF2
                                                                                                                                                                                                                  SHA-256:24A5E0CB00BD69F0849035FFF29C32ABD3309EA9EB63FC46B5905E326B0495E9
                                                                                                                                                                                                                  SHA-512:0C593CAFF8670553B81413327DA5B5A89BD66EE901BD667C6E862367FFE0E17816089E155FE8517C4FCBC6FC1100BEB52D89AD066D6A20846256C9B7B7440986
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/197.js
                                                                                                                                                                                                                  Preview:.1E.,..f..q.y....".0...IfWS..u.E..:6........."..2n.W..r..3*M..3^{.I._.0.s.......m..9obH....grZcS.R.......'E..x.;....OB_.t..R...b.NW...a..... 9B.?.f.w.....w*.W.....U.\d]...4...............L'.I.L.^..W<.$K.@..m...(..t.`"!.A...O.O.*.... 8..........UE....<.E.+/V.F..H&.....'.[G......`........{...}._7...h..""tj...yL.$.IUc.nf!...q....;!.7O.L...'..[...,u..K.L..ch...Y.Q...4.n"g.$.....y.p.\.s`.....T....*.xjK@ 1..W...J..K...*,.R.........^,.........b4@..s........!...X;M.(.1...7Z..!9....:....q.i..@l..U.i....y?h>\F.....`.R..3...m;..4...\.j.".,..=....^uWg=.G.J(...L....H...K.k...............9.U....1.i`.1.+`$`fE.....t.4..9=...q.M.1k ].Y.F..U.A.G..,L.........?....A.;n.C...).....:..C..c....A..d..@..Xz..dDAC.;Q;Uf..gy.r...... ....oS.W....UH..=.....W.(H....}....V.m..x..z'h...r.,.$..'.Ou......G.......F!2.M.5..GU..D.=VO.h...;..G.uT.. .........M............b.......y.$".WA..J.......r.QZ7v.*...c.f..R.mA...8...L.[xz..G.....^..*D.-........x)..2K7...X.F.|.G@L.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):144
                                                                                                                                                                                                                  Entropy (8bit):6.647117970087156
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:989182821C56B65A1A4B36848D31A414
                                                                                                                                                                                                                  SHA1:1448828C6EEA8A3A9236C302BB633A1091DD8D48
                                                                                                                                                                                                                  SHA-256:865216D525E1AC55C3842BD65B5450CF94FD972F541F486D2E1B0FE633B9531F
                                                                                                                                                                                                                  SHA-512:8BB645EF9D903F91967BE7C762216809E39922B26914E43F6DE83F2ADED2F413996F64053780C661FAAACEF642580392360E1ABF414D2CAB92C4D65512E36BC7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/395.js
                                                                                                                                                                                                                  Preview:.......9.n.X.<Nob^...PXA.;...2EaG'...o.C.X...- .mlL.:D.Wo............b....\....l..#..q.CV.c....d..........]0.T.}?.uw>...^...?o.NO4.r..l
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2822
                                                                                                                                                                                                                  Entropy (8bit):7.937893243305752
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:05CFE58B3E7250742C1545F2BAEE8035
                                                                                                                                                                                                                  SHA1:BE32E4C72DF3EC0371C8A0317537963716534286
                                                                                                                                                                                                                  SHA-256:B8992AB2BC1378F95A98E62521A331CE7202B22DFB4317B59DCD181CB3358E20
                                                                                                                                                                                                                  SHA-512:D9C9B96D382DC6F61A73D386C0A642183A0020F6BC7CBED0F372E2A4828D59A5F86A2648A58B3B06739F2B924E64978ED213F7E15CE145170BD0DF5CBF2276EB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/243.js
                                                                                                                                                                                                                  Preview:... ..N.<.D..NQ.7.a..sn.$........7.....t.|.HiU... K<iM3@e..W..I...KQ..&..o....I....-...F.*j.i.S..\B7....0.\.Os.67 .........{w....*%./../?....F.......r....u..s>.=.. ...{.T+l...`XM..r.0..)=a.~.z.y.<.O....O.{.(..3M...y.I.x.| .)j:.A.u.q.....T\.O..Yy..q...7..P......Zi..&A..P.%.\...r.6........mCV...keE:....U......;Q..ay.3..lN....).w.g..E=..M2.y.....~.c)..q.ua".M...u...<%...0..H|d..S..aokl.a...u...+..r......*.2.....-.-...qi.m.N..hi.:_...k.. ...j.Jf..f..5..N=.....:..:I..s4....%}....B..h.. ..L....U;..D...)/3X..A.Y..21.E...R.-.g..Zu.4..z...?(7.&......._.$..Y....y......O..U.^.l/..RB...j`.l.z...,..a..^.T.DD..,C.D-.y..qG/.&q.C..rY-..A.f.I*.b.mF"...0)..H."9z(.aj..H..G..).#.c.O`......K.0.R.>.TD......9..<.j...p.P..a...V~n.Z..@V....?0..]b/...._....k....D.......u....WX.5~.....l5..Lo..h.00.y.u.....H-.}...p.=7..%7.-9.(K.C}.&.^.#........3:..`.2..#.T...9.... 6*.w{..Ph>....e.I%.....D....".... YN@.O!Q...[...tB...W.H.. ...............C.S)........|.O.........Z.F.S.:9..p
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):23004
                                                                                                                                                                                                                  Entropy (8bit):7.954295527779369
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:385C4E9577E00FE34C8D8C331130238B
                                                                                                                                                                                                                  SHA1:A54CE0445EA951461110446992048884EF96C069
                                                                                                                                                                                                                  SHA-256:F1841FF185A4F43BF0184C828DA1647C0DDFBEBB6BB763CD10789F9EB6A4A306
                                                                                                                                                                                                                  SHA-512:E8356351DF006166CF98DCE384E14CB280329E3D05DB7724050CF0605FEF03E475B0977C84F30F6CB31350BDB8CB792BA6BC604C4AADC30A01EE0971C78F6D35
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_recent_v3.webp
                                                                                                                                                                                                                  Preview:RIFF.Y..WEBPVP8X..............ALPH.8.....m.0I.......{z%...>l..EZm2.E.....+. .N.5K..$I.l.$.u....g...?...;..5j...}..........C.d...e...{.c....m.m..9k..c.m.2...#".g.....$9.m..g..sct....ia.....1W.,....._.........._......s..`......=..tc...0".B..M5.5..@....~....t[k..M.u.1b-...1..^,.X_.....@..`...E..e5.[.h..1Y....,....................5.....d.....y..&.=51`H....t..1.1.i..i.<6.M..|c.N.96.....%."....Zs...Y..5.2VF..e...X.=.|..k...W.%...D.@t....1.....,...24.ht.F#...,.u.v;w.4.P....t.Y..3c......s..q]YDF@w.2.16......n}.....Y[..A.EP$e7.q...6k.$......N...M...ZXc......F$..c...!........yz.b....N/..A.....T.....1.HB.;.n...m.&.09...X.ya..iM7.I t.Q*.(......B..Y..Y.5Z..b.v.S#....`.....n...@ZT..(. ...N.I..uk...b196,.......6&..(........$...].&.H0P &D.....kr_,m.`...[.i15&.kbd=L&.d.l..B.QPDA...Cz'.S.1H0.B ..B.[F.LF..bb9..2.-..2a....`9.Q.....*"(...i...3....B......<96....4.=...yy^L..8..&.."."-.A....... .#.."s........n...:..^..k..RB ...(..& .1.K.".w. @..1....Q..hXM.k
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):10299
                                                                                                                                                                                                                  Entropy (8bit):7.9828046881401225
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1E825F1783D9436283876454B4EEB614
                                                                                                                                                                                                                  SHA1:ACAAE50821E98FE9F2005343F56C3D1893258CB4
                                                                                                                                                                                                                  SHA-256:9D3ED6A65965A9E91971F0AF31CF10BB5846B1CFE0CC37BFC7346266CF7C8ED5
                                                                                                                                                                                                                  SHA-512:F5010086D8701745E041DEAFA4AF8CFB60F976D953F2F21FD399D7D2BD34ED64EB9E75B8A9E9DA4433C398C2760B6C237CDBA5D7901A57D70DA2C298FA2FF138
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/65.js
                                                                                                                                                                                                                  Preview:...#....%......M.k.z(...H.$v.....lrB.te#....p[~.....a...Bm.>... j..a.Fjz.X.:Gh.\+....su.Q...l.6...m:..............~Iv.....B.c+el.=.j..$.$.i.5...&`.Y.p.6C.0.#.v.(.q.L.....'(..L.2...]b.......R.Z.4!.\.&. ......0...3..u.+.N......z.....N.O!....e.p.27A...RD.t2........'..F?. .ny<..I....z.U...,...jp.P...=*.T%kdK..,... p..ID.o.A.I2..{6.&HW...i..8.#..~.WvD.D{..o2..k*"..$... %9...L.S'..M.iy...;.E...l.E..D..Q~..;..<L._.~.....zll.wF....yZ......9...t._..ax....ulf^xa.K.....y(Y8=.B...C...J....$.[.....P/.0.7iJ..Y..7=t....u26...C....V....u.^.....7...xk..r....\....{.....x..a..Y/nGME...M.p..Z1.+.l..;....n..q......fa.+.^..y..=.e.......-f.6S..jg...k..HP......}.k..U....$.' .R.GW...$.....jF.G+.....\..?.:y.....2...dO..t.a.^40..]u..$..o....'R.z..*......f...:g.:J......eo*...^o"......I@..m..7..<.9.n.3.X..Q]..6..H!\..F\P..z.`..n..`#+.......Tk[./....]...E....Q..CD.j...j...q....tQY.^.k....... .%..Q..4.2..>.3.G"syG.>X.....cI..wz#w../.kFi_.l.....%...'..s.:,..X...K...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8659
                                                                                                                                                                                                                  Entropy (8bit):7.979021021004197
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BCB1FDEF30FE96D7F3DF634861083A3F
                                                                                                                                                                                                                  SHA1:59E0EA8B2F07540F2D40AC71FA502FF12277606F
                                                                                                                                                                                                                  SHA-256:29A6B3272E55FB5827B29AC205F153F22A705B4E1D0BDA2D010DFBAF1FD94211
                                                                                                                                                                                                                  SHA-512:1B5ECE66007DF882AA43B95C57BA90D62147BD364004653D717C48BDC5976FE8A9D251E87A035094E02687467254D85A964354547063763BA23BD0C8A5623494
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/545.js
                                                                                                                                                                                                                  Preview:.iiQT..V......z(...V`.Q..m..Zk.^k.Q^.F....5]...g.!.l...._..5/n.hI]y..z..8.b.2.Z....3.,.?....u..e..?..R*Nc.E..1..J`;.-M..O...I+..O.S.!P...a^i..r./....~.7............zC.wP.E.^o.79.E.....q....o3g.x..CxYyf....ho$..>....[:S$-...Z.3.378J......;P+...tS/..3.B<B.h...l."I.B..@z`.>.Z.RJ..+..........b,Y(..5....U...l5W<. n.k..J.weM.a...........t....h.. n../..n....W0.'y./.D2mO.....{_.k./.....N.<.y......$NT..e.n..._.3.........>{."...:..:k'o.j.P@....y...K_.bn.:.?...O..nOq...x.}...[.....I...{$.D...<q.....J..C.a...%.p...{...N..).nQeK..7+....>...J..E.%....W~z...>.........r.z....t.<O.U.V....O....z..1...a...6..].P.G...2.F...9K..G..o/4..2iB...F|..:..]..:]C..X....q"oek5..8..y..c.....(3.(.(.}^.F)..".'.R.}L$c%4"...F..."*...J6^. .2.....Sd....J.K&S.h....0.....z:.T....E.l......!.R.=.W..Vf.:e..Ac....L7.....~...Y.J.]..f...rz.........O..(".~d.L...P.W....R..`..FS.n....jc!...g.k>..G4......-.,.....K......1.)....1./b.D6...`RZ>.......}f`.9[..zR.....)#@#\..m.m..*n.!
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):591
                                                                                                                                                                                                                  Entropy (8bit):7.62792655322522
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E4EA2E02D90A46D51CBEB23D9457BF91
                                                                                                                                                                                                                  SHA1:A65CDEB45CB175000B70BF284A26715B4E760C01
                                                                                                                                                                                                                  SHA-256:1A07E87982B742EF8388171ED3B6388AB9D7A1181FCE41823137A7B82808DE09
                                                                                                                                                                                                                  SHA-512:8BDBCC20948C69DCC3A5E292102D904F2E7B3EDBF3E883D230F8DD5700116312C9DB3D4F549F14BF6F271BBB4768426F02804D6B853A77624D3F793BBF2E7D5F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/flickity.css?v=138020229515364061511729663288
                                                                                                                                                                                                                  Preview:.a..,.7.....~./..>..._.....E%Fe[...q.......[......3*....Q./.0{...B......(.....I..8...b>NJjjb....'...)4..$.un...1*.......a.J.sY....OG.....2..D...-;r..y....,.].?.T_.mU6>ubv.{...L...."...rr.4n.w...'.s-*..j3..a......@.(e.#i?...'....|.Ng7.h.^w.s.`.<.dA..i*1/..p765..".U.3.Lx........$B.vJ.....)..yd....^......C..P....H.2.G2.!....,.O...H.QZ...p.@vX..q..Spn'.k;...S..b3.q..o..X..{.]..8m.I.+..*....z..nU|...i...Pwu'Ey.E... b...-.fL,K.M..V......t-T.<s,..;F....M...23.. .EF.!.FYb&Wf.]....I.9.a...j'...._0.E.H..NA,f)D.9.p....w..i|.}.j.&b7.f.;....)~...\......t.+.a.y:.S...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 437138
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):57580
                                                                                                                                                                                                                  Entropy (8bit):7.995334278826957
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0B296E0AB207117E99758A1616636B92
                                                                                                                                                                                                                  SHA1:CD7B7FF7D81AD8D8DA874FF3FFA5010C0FEC96D1
                                                                                                                                                                                                                  SHA-256:2F8F281287F03EA76CCDF59A3CDD8DBEE60EE86696FC49E6AD11BAB6D1948124
                                                                                                                                                                                                                  SHA-512:73EE6A5249457854023804AEB15F253DC30EEAACFD76ABDF93B26A74449825FF8E184666E1986AAD60FCB3BA283138D6557F53E617B195D2DD22E4FF13A78D51
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ui.powerreviews.com/tag-builds/10461/4.1/css/styles.css
                                                                                                                                                                                                                  Preview:................[[....~?.bN.#.D..0wF.N[..SUU.S..<..q7`...i.{m....$Jd...Y7./;...?......}....3./.r.'Z...rm.q.....7.g."...h..Zo..h."6..O.O.....+.............U.....4U..SN..IQ.Ee..W/....S-.iM.B>fY..F>VU.[.T.$.|lH..n...p..r.C....m..fo0NQ....T......-...DM.R.A.....E$..gg9iF..P.e..P...S...F..L...Lr..SgJ...i-..Fr...J..r.....a..Y....*...2.".....)R..R...$...I.0..\*...@............q*sE...V7)..W*o_aP.N.I...*.Q..0H.S.\....R.5y.'Z.,4....,0.J....T...mevZ^o.pU#V0.@T%ZY.V..D.d..H......Y.$..L.6h..8....1!...=.8..d...jR^....%.....R&'....X..3..XI...s.k..QW}S.Gy.........D.QMv...a.i.r..T.9......K.y..@~.lI.Yt.W....*l.K.;.p....DI...9.....(.......Wu......O<.e..?...zo......._..d...x.GpUw..>.W.[|*....-.g...>=.6hQ.\Y!r^......rB.......Q.W..*.a.E#...=...o._p..y./..ox).......*..a....q]...nyX....Z....mU/.r.?.52..Z......+Xr. ..V..j...W..:.|. .)...|.GPr..M}..+ek.&.W.x..&`.....Y.l...A....c..jV..G.....zI.......].b.q...LA.,.N<0D.HFE.<c}..E..W.._.q....]p...F..5.Vy...8.l....F#....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8054
                                                                                                                                                                                                                  Entropy (8bit):7.977774344944908
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:358CF446B93B5B5238E5B93A15F1B203
                                                                                                                                                                                                                  SHA1:FCC458A677C66130A2B585FD8C2981D6B79A8D25
                                                                                                                                                                                                                  SHA-256:F9B0F145526A23E34A94D7264BE70B511854D3960695A25051B1740BE1F958A6
                                                                                                                                                                                                                  SHA-512:23D0A2FC485F1A7F751C969EDEB0E36A2815D8A40D628E8CFD240777EF719DD8F92C8AF10BB909AA0EF0DC861711ED15926199A4D05E6EEBC0C47C5E2BF084CC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/28.js
                                                                                                                                                                                                                  Preview:......lc2./.M..(..U/Ca~..kcFH2.._..7d..,..:.um?.D..........<F-..~xi.].a<#.....k..}.....[....H.Js..\M.a.0.H...x.j.....EcsnuU....B..3H..4.....M.I...4.%.H...U....t.........2.<.......^z....{.[..-.Hv".SZ.x.y..W./.lo..Z........ .1..Z......N.{.:.aZ]:.....ml... .....FQ.&.e..0.h6.=D..E..rqS...^-..+.....VD.<....,.>.. #..PF..v...6+...g.c3.QL...g...j.....aj. ....s.A@]......Y..:...Q..)6..a..0z.')..Yp.._'.}.`.....n.N9:T.i...9..tkB{/...:VceG...Y...`.|\..j.Mlq.c.ek...,-..ai.....4e..%..Q.....;..........h......=.}.i..)bT.1 ..+...-B........7|W...=...e..J..7..$j...`..4...9......Fn.q.............ub.C.5U#'BG..y....>^..X..Ps..U...~t.L..b1.c$[.o..T......2...1u.2....!X.d....N....... ..tP.=..@I+...".......G.[.....ecb...x..uU...f....=QE..K...qG.h.&..........BiO7T.V....c.I....m../.68 .As..).....jSG.Tg.G~T$..JP...C.2..O3.b.k.....e...69:.......=8d...,P..nh.1ve..U..V...n=......A...).a.@.c.W.h... ...=.F.t....?.t[..C!..4p+.rr.QK!l.t....FS........R#5.U.....fuM6.......d.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7390
                                                                                                                                                                                                                  Entropy (8bit):7.975161803938104
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8C403EB7973763CF4B58B9C7770AA72C
                                                                                                                                                                                                                  SHA1:F7E39D714AFF63593B517ADA1D5CC76EC9C1B7A4
                                                                                                                                                                                                                  SHA-256:04A6D3334AB796DD2654958A087256B5D4B2AC8CC48F4D70A059D68DEEB0A346
                                                                                                                                                                                                                  SHA-512:938F739BA940C479D27526D222EAAD777CD0C340B6FC90D61827865975D823A727535339F7C1D6DA6B9852310D82B9AA41AB9020F4AB1A8B21501FB08F741E93
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/51.js
                                                                                                                                                                                                                  Preview:..^Q.... ..h]...r...Q..ed..JV...V)..U0.Z.g...D...If/.V./.C%v..r.d{.{l.l.T..jD($g8...E....I6..B@......w3.z..kr.G=.]O.Z5;>..l...%!..x....S}'.R....P.O6....l^HJ+.Um.?....pG....y.[.S..\..-(X.)...F)..y.L;m+.....8.A....W[./G.].38..D\t"|...sQ....'.4."..#..3...=g...?...Ob...CN,..hB,.......kW...K[.4...x8.v..C.>.S......&....S.Vh.<1.RP.x..k}..;u...g..)..q..em[..K..7....~#..x........Jga.W...*Ln.h.a...\5.A...,*...}.......Em.._!.9....K...*Cq.-.dO...f.:=.W.Es9....2.^-p........>..*.W.A.. ;-.T..M.w-x>.b..q...]sMd'3.e.Y.s.h.....H.......k..68......a.N.....5...N..&..O06e........b..'.}%.Q.$XP..'4P%...M...!.I...!..#.....m.g...au..S.~....E.k]}LY...T>~.$..y..O.....U..aSW.Qn0.....T^..}.."W...o...</...M.L.3..D...17m..O[.b.A..9"GN.-o...X...`.%.......\W..P.../F...y..........PH..._........Z._.|..B.....\:..^(~....s.FV=.....5....jhjN....l...!j.~=.I2..N..?~_D...ug-).......wc.*.y..V..*.....N...U8.CF..4.Js.....P....<\G.0....P.ui..m.>.....;7...a.-...I..)...)4..l.8x.\.$...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6248419
                                                                                                                                                                                                                  Entropy (8bit):5.922196010124638
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:314027094350DA9DABF966D77BD60DD4
                                                                                                                                                                                                                  SHA1:36F8B03DBE824071916063C62098A29843D28779
                                                                                                                                                                                                                  SHA-256:B57BE6D4A6912CEAF955345F5980BB1AD8D7D3EE00F713CF315374B9ECFD0510
                                                                                                                                                                                                                  SHA-512:E0AF1AE3CFD474641E375FA04B2017E99F865C6530B66FEC47732A1CB65E9AD8DED5E78F104684D559019ED0985B87CD9627B7C4DA4AE4D910EEA68C0646C8E4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ikrushercom-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5D
                                                                                                                                                                                                                  Preview:{"sts":{"en-US":{"SPLIST":{"scriptPathData":{"aria-mini":"aria-mini-b1d3eb2e","customformatter-mini":"customformatter-mini-fcd00133","customformatter-mini.resx":"en-us/customformatter-mini.resx-3573f52d","roostereditor-mini":"roostereditor-mini-4998463d","roostereditor-mini.resx":"en-us/roostereditor-mini.resx-cb522433","spectreviewer-mini":"spectreviewer-mini-ce4e101e","babylonjs-mini":"babylonjs-mini-2fecff8d","reactandknockout-mini":"reactandknockout-mini-38b94816","listviewdataprefetch-mini":"listviewdataprefetch-mini-2f73ea81","splistreactcontrolsdeferred-mini":"splistreactcontrolsdeferred-mini-7a71c298","splistreactcontrolsdeferred-mini.resx":"en-us/splistreactcontrolsdeferred-mini.resx-9f5d2dc4","splistreactcontrolsbeforeplt-mini":"splistreactcontrolsbeforeplt-mini-04fb8d49","splistreactcontrolsbeforeplt-mini.resx":"en-us/splistreactcontrolsbeforeplt-mini.resx-ed5726fd","splistapp-mini":"splistapp-mini-27747d47","splistapp-mini.resx":"en-us/splistapp-mini.resx-50f4529c","splistf
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7714
                                                                                                                                                                                                                  Entropy (8bit):7.974218122882421
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4A288318F4C983ABAD82BF8EF4EA350A
                                                                                                                                                                                                                  SHA1:CD5422A88AB7A3A0F7DC7783505BFCCD3D1C4115
                                                                                                                                                                                                                  SHA-256:4B2F0CF3BF618AA5D4F66C48D2638424CCD62E023546DC0F1C83E9087239D741
                                                                                                                                                                                                                  SHA-512:26B1887F8569D151BCC7E33E90352608E621695F04468391038B60A98D6A3327B0DF8B6B7FB7ED1A641C2B0243A52D3A8B63F27F5C7E662D67D532115CBE22FD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/featured-product-banner.js?v=42268995681535563661729663288
                                                                                                                                                                                                                  Preview:..}.HM.....>.}.........2.%l.6..y.-U0.d_..(H.&F.Z".c......AWA..ti......H...1..%{...y....X....D..P...:=6.UT....*.hf.`1.>..o....FQ.....1...OW.......Fl.....o.5...g.Y3.s..(5..p.......x....?.F.S.r k.r..Mt^b&..;.U>.V...=k.BB.x7.......V......_..c...=.....8...^.[.....V..SU.f.{...km..2\...N. .....(..m.U{......z......Mh....t.ywx.0znUjm.*...A..)fz.=.i......q..^.).OB|.X...r..>%.EQ._...?.nj.z...R..+.Xz@/..l...L..-l6H']..H..(..K.....m/..B{.}~..z..q.......8.h....Q...5....xm.....O..-..w...f..3}.D.7Bkr..U....aV..... ...^...g..R .zN..}.....A...O...B.o)..V/.DaBP.H.9..H..m.}..c.$.. .C@nO..q..^....5.fb....+L?d.!.Y..x.6..xd...htK.{6[.F...-{...@.UT..P.....P.i".A....".,.*..x..T.@{..wU.l..|.5/.[..V'.K..].`Z.......Z.-..h..z....t.Z.B..6F.9...1....@.'..|>.I.\....\....O.3-'.g..S]F..pE..K..L...{:Ey... !..X<.Q......F..R.H...k.....4."v...Z.H..E..-.M...7.f.....2..P.pUH..U+...GY...K...tZ.V...N..N.....r..N.^nRU....A.9.n<">.s.....(.....=x....-d6../.....;WN.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (20654)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):42450
                                                                                                                                                                                                                  Entropy (8bit):5.178541765467872
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2A6CE93FE237008AC4D4F4CBCC3C2C38
                                                                                                                                                                                                                  SHA1:8A53FEBA0C9A1A8E44CC622C6E94F2C923025313
                                                                                                                                                                                                                  SHA-256:D54DA94A06E2EDFBE397A464DDD34CA9B3240A01ECE3F17D541CD93C1BD4E3D8
                                                                                                                                                                                                                  SHA-512:A78F7AD06D7EA52E1DA2949A0BC72B2BD801997A852D407A1523E92D8C2826CF85401EF78C49E323BC7B5152BAED7E440D13372F43266B89C3B5F2C8E56827A7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[69],{6283:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(8564),i=function(){function e(e){this._dataSource=e.sharingDataSource||new a.a({getParentListId:e.getParentListId,pageContext:e.pageContext}),this._itemProvider=e.itemProvider}return e.prototype.getSharingInformation=function(e,t,n,a,i){return this._dataSource.getSharingInformation(e,t,n,a,i,void 0)},e.prototype.getSharingInformationForRMA=function(e,t){return this._dataSource.getSharingInformationForRMA(e,t,void 0)},e.prototype.shareLink=function(e){var t=this;return this._dataSource.shareLink(e).then(function(n){return t._invalidateItem(e.items[0]),n})},e.prototype.unshareLink=function(e){var t=this;return this._dataSource.unshareLink(e).then(function(n){return t._invalidateItem(e.item),n})},e.prototype.updatePermissions2=function(e,t,n){var a=this;return this._dataSource.updatePermissions2(e,t,n).then(function(e){return a._invalidateItem(t),
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):25595
                                                                                                                                                                                                                  Entropy (8bit):7.992288491564632
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F03E075C3F4C97B5A58B7FBC9D5F5B1A
                                                                                                                                                                                                                  SHA1:6C180563358CD6F4D67898DDA1F5FA0253597F38
                                                                                                                                                                                                                  SHA-256:C2A6D5E5A8D3697C9B1DA0CB6523C872ED92647C6E9685834FC6E71D2FED3759
                                                                                                                                                                                                                  SHA-512:B71C21255CA51BBF5BFB06AB46A683E0C371F33D918290552A8C108B6BF4BC36EC0D89062F28E1B68F58B39A3998DFC98A69178A6E98E72F2D88C3D4EC1FF672
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/116.js
                                                                                                                                                                                                                  Preview:[..1.a.m[.#H.EQ.u..(.....TO..b..lO..jO.,.'F..n..F..?...Uz76..[.....8-...84:r`..fA.0..!v$.)0.....Or......J)..I.q>1.O......%..h1..1..<....c....-.....nS..W........O.I{v?.@b;..g....o!P3..xD*....!~.M.....o....y.<<*B6.......f.J...jZ~I..P.....g..3.;.. ...Y9rJ7..l;..\.(..`..^.|O.B.a..;......b.a...z.2..MyxA...o,...:.6u>.dgF.T.fjY._-D<M..?BU.P...:.8kVU.i....f...ke.~k.dQ..._..zY..`.#'..C..%.B..9,.Y....^......!....._T.!E.L~....(......$.....p.v..y......W.a....L...A..A@C.R.....Ct..6aJ.A....w...(...B..m..?..S.3v.X.!.$....lr.Y..m...$.o..........u...Vi.t.%H@X...v.\y1..\e....1..3C5..N...w+15.cL6qF.a.vp..G:.`65..d.....w..v...T~....-....y.7.sH.3s.s~.3.s.1.aT....\7.G...R>?.~1@.Js.=.n\....Y7..O.m....v.Rv..D...yb....u.....E..?L8.-.3......}....<t:..I... .d.#}. ......i OvI6..<. ).....}:.+?j5q.....G..f.......]A.....dR.y..=A.L.l..$..O....>....Ok[.)~.+.W<.&@.Yq&.....e..."...~.E-.p...d.d...+...".{.(xB..>R..7.....i-...8...qn....15C...........xu..rH..eL..Tn.;....;A.......?.K.....q6
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 56x56, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2748
                                                                                                                                                                                                                  Entropy (8bit):7.182770388293822
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:743716B94AD0E1246CD1178F1F0F1333
                                                                                                                                                                                                                  SHA1:FF525AF75DC5F706E5FBAB310457F5BFCDAA9BD4
                                                                                                                                                                                                                  SHA-256:9CC989486A179053E1CDABC3E8C3B97266CCD8458451C66F70FA0F5C3D9CE08C
                                                                                                                                                                                                                  SHA-512:790C067C10ED6A75FA95A36CADA6206BED5EB841E18E169B39CED21C870747361E24B46C16A8051B2B1BB82C3E29AAD7F2D111EBEDF7108903C4BBC47E2DA412
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................8...........8...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......8.8..................................................................................x..Y..KY...M..^Qi..L..^..~...j....f..)....wx.).c..X.E...S..\.p;Y3A.....+.i....>N..<!8.ku.G;U....Zj..j.eY.\.,...zVu...."......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 680
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):348
                                                                                                                                                                                                                  Entropy (8bit):7.294551704111385
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:856E9A982B96DE2D55249DFBCD57B8BC
                                                                                                                                                                                                                  SHA1:94C88940B13023D8D79DB7EDE624CB752AD61816
                                                                                                                                                                                                                  SHA-256:02644A968D2E60E32865E86030D557C79A935870E76B0D3DA244014A053034D1
                                                                                                                                                                                                                  SHA-512:3D3ABE87F7148E006B7922CC6E7CEAA1885A02168CED586C131B74071AD466BD0F375EF6355F7176D9AD42A7ED170DE8E87325E8923F4C4BA63565DD87BDB4E1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/64/genericfile.svg
                                                                                                                                                                                                                  Preview:...........R.n.0...+;.$.'0.J[5..^{G.J%ZP......i.)q..~....m<...^n.h.....i.p....#...8B@}j.\\.K%`<U.{w.....-....g.K].....Y$0Y....#.F.h.yE....R)15....j]..,.xk.;@...^.h..\l.......Ep..bH.h..).w...+..e..>h3./..m..j.........h.aJ.$L.|...!.*,.P...oiC.M0...q]KS.E.1v.._....`.(.L'%..H.d%:....S..ni.....Q...^BiZ.......Y....ydP...'.]_...+.h.?......{h....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):293
                                                                                                                                                                                                                  Entropy (8bit):7.127021850991804
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7BFD5FF4309472F77DCBD6FE481CAF51
                                                                                                                                                                                                                  SHA1:4C9CAE5C5002694B637C6A511CECE577E32E2A94
                                                                                                                                                                                                                  SHA-256:8277106D9EBEECBE871DC42C819FF621732483150C20AFEEE1880D4F55795F07
                                                                                                                                                                                                                  SHA-512:AE0B17DDE74E4E3959F65493F452D5867759B0721C65359602854181989BC9D4DC94F44A123E6D1A0F09A0C980251D5A068DF361950FB56302E817D24EE3E5FF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/307.js
                                                                                                                                                                                                                  Preview:......q,..&.^.b..r$...=.3Ea'.....$....1i.....,+<KlLmWA...%...h...........cG.....'JF[...yo{.^..ly?....."A.D..o...GO..NM...("...u{..f.P..U.0.d..3..JT..*......T.O..^..xb..Bq..d.U..v}G...[...../d.\...$r.....97*...88.`.<;..+#....."....+.r<q..KO.p...s.g..{0./..F..o..%<..Z....&.7...IxR.0
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1540
                                                                                                                                                                                                                  Entropy (8bit):7.8660943306937385
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:127D54D04C642F85035815AC50EB7B3F
                                                                                                                                                                                                                  SHA1:D23FB4B378AC8607CAF4462BE4FE4A81B65ABB9C
                                                                                                                                                                                                                  SHA-256:2212D6D853729770131C07F8591E03D7326963B72661546787F6762DE9F4E8DF
                                                                                                                                                                                                                  SHA-512:19EFFA8A805A6D1CAAE558C9F9BBBDE2830BDF19081EB8F7C598B5BBE27D5BFFBE4C82261455C3CAB8DE627809D382AE5427AD97A3D30AF5871F86A74D064CB3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/splistshomewebpack/8.js
                                                                                                                                                                                                                  Preview:.E....qoY.2....n[...^..4a....JkNc..#E.@.^.~*.;...'Tt..qZ$c\...{..k...*.u...57o.D3K.....@......YU[...*..F.../.e.U..;Q...{.|.>....V.`s..7P,N...-..m.'......#.q<(...a.A.K...9..st,....$..L....5...#.%.<....m%"1.^s$.E.{l.1l..Gd.L!......$w<P.U..j......gAD.'.>J.;..h>q8...ZQI.'..v3.{...@..h.%...0PC.7.u.@.u..........=...L..h.b...f..R.......D,j...q..&..F.HI(....PG....rw......x.|.....e..F<F..k9._..<1[.C....r.TZ..$G..t..2;..Y.."..v.....RD....5w.....4.9+..Q&...........)zk!..lL.9PrhWJ0.._..0..2E..$a.-H".hy..<...P....C...[66p.r8bo....@.....Us4/j.......+...x..*..(.|..W......~......X...H...5C....G.&..<..y!V...G..3s..0'.C.........B..l6Y.)......k."..6.rL...8w..'2E.`.x..]..t..x.....;..h..5...*..:.q..MG.>Q.^...Z.....s.mw.l......_...9G.....d.~8..c1.R.@G....vV.&...X...+e...(FU.'.W....lkD.:..A.X..I..0Ig..He.6..3...a..O.H..5.*k.Ra.U)...`.......Q.......:...k.h&....".Uw.Q..b......j..F....l.k.'....}.].1/.5...r.......F.....G...8.@.'...M>.h.K.b#E.w.G....0..r..j..>..n-..R
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1350
                                                                                                                                                                                                                  Entropy (8bit):7.872951379977687
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CAA88D0A4E06CF4D3ABA9FCDA36DD522
                                                                                                                                                                                                                  SHA1:7DE5AB5A713A449D5266395095EE76E0EDE7791E
                                                                                                                                                                                                                  SHA-256:2BD1D103517087B342D8BB921E10E1C87B800DDE9D835702BB39B1CDA7C87388
                                                                                                                                                                                                                  SHA-512:33EE82CC9ECBE59343C421E5AA17683C65B08E5369B93546601D9B7D27E3B793D144E7FF7EB39A6F8C343231916B6BFD4E017E807E7DD6EAE94E9DBCEF6F78CA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1590.js
                                                                                                                                                                                                                  Preview:......MY{xY.r../.W.I:.UU.W...+...Yrf.I..........e....)./...)KyQJ.....'.= a.I4....n.&Y.. .h..z}..2:..H...:.F.1....!.<..Y;...q1..?.........._....{q...R. .........y...y~Yr.#.D4.Y*x.T..........l.')2.@.w=..z..bB...c`(;Eq..P..E~.1...&Ol.).!.f...A...!.V..Gd..GP.6......i..W!<..b.N2..r\[L..T.(.4m.....K=9.g.,C....,..O...........#.&...kRAm.,.*..[.U....+>....#J.{../..h..XPO..M...!..q^rQM.I......T.....0...AB..&.>....d.e.9...7.v....j:.......!..Jy.V.^&l...ux...#......}%.M.t`.c.U...o.IQ..voX._.......h[...j_....p....k....^[h.`N/...Tv.T.e.U..H.Q.....6}...J.`....'...I..L..h.9u.bq.y.b\_........w..cY........PS..jH.v.b....:-...EP....w...i8).-.}a.g.P...^..3..-.o...=n..6..D..r...........(.....H%:.^..~^7..$.J.6...c..I..d.....B6f.*.J.B..O..........d*w....@.K....B.0..-..m..5.,..i...L...#.IC....:[...=.l....A..P2..../8..8.z".{H..dFiT.4?.\.A/-+#.Kwr......w4..;.F..].....Q..w.....]._S.$d...N...;&&...=HK.G.."....{...-Q.Y>....H..Qu......A...k<Ps..5..dk.]T.f;v.......<.!......e_.h....'.Z
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1069
                                                                                                                                                                                                                  Entropy (8bit):7.826510345395729
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2ACC085A906C3F5F899ACF7618CAA098
                                                                                                                                                                                                                  SHA1:EC0C9B5F98916D7A83442EF4DCBB746487A7127C
                                                                                                                                                                                                                  SHA-256:65FA05FEC065E1D84FAA6B21E0DCD6BD71105FD05EC80CE7EE89E2EE48FC5019
                                                                                                                                                                                                                  SHA-512:3BD2DE528FD46D96B1F0E9483C035F0E6EA8AE160713D6FDE3789FE88888E29DA5592C16562922BC85BEEBB128A1ECB4F2C182623DD38E0767264EA54BA070ED
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/component-card-overlay.css?v=140449735698214635831729663288
                                                                                                                                                                                                                  Preview:... ..qC.4u..J.....M'k.l.. .T....J.U.J..Su.s..W_......N.Za.eL.I.......q. #...0..5..1..<..y....t.....j.......X..].ha..=,...IF....K.#HH@C...f...V]...r.&$.Ud.7.d2....3..^ys.(+.y...V..<....H..m....ZC...g:'.!..t..r..:.&.6.&...m...J..E.&...N...M...!...&2n.v..0.[K.!...e?.MK........u.{}.."...V.H....t7.?...%.D.Q*..o.....T...EF..............MM/......^..d......!.vL..W..h.6 .J..]......:&(..^...6..A.E..g....P..W...L.l...F...q..\d.".C.j..B.SU.."oC..t.Gl.[T ...+..o.XS..{.$kl,z....9y......#...!d#..TX..Q.ST..N.2?.~...Gj...4.(....O....f.@X..K.S]B..L..N!.../...Ktp..5..y.[.HQR..h4"LjW.....,cG.Ig.......E..H.....F1..Do.7g....NAH8XY."..v6....m-.>...C.C.Z..q.r........<^....k....R...1..=x;*..{..e...`..;.k|.....=..Xk.. NL9w.7~(.w.}..u....;....^.......!M.^}.#.........bG7s..~.B2c...........;Z.WG.=..R.4+ZJ.o...&+.0.;t^m.._.B)O.`..v<...O.{H..o....s.5.&.m.9o.7......=.).X;Wi......+..I-.3..X..|-.y..Z.*-.%.'.P.w.l..6..w.fp_x.u(%|..h.Q.......h.Z ...sN...T.....T.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5417182
                                                                                                                                                                                                                  Entropy (8bit):6.52422682829466
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:22E39E5A9DE7CFEEAD6E49FD051A9D52
                                                                                                                                                                                                                  SHA1:CBDD827959DFF7765D6A186AF00B6CDC7D1BCF6A
                                                                                                                                                                                                                  SHA-256:914F28CFBAE06B03E20C43133BFD31959B66A17B6D0E6040158AF8AF84EB1901
                                                                                                                                                                                                                  SHA-512:40C25016701FFE5CB18C4008CF0F4186DFD7ED22616BF01EAF8F85B14565C23C54E86CCAD2EB4A6CD2DC450D7B010D132E7346B537A33387DD7ED336BBC3F17D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/item-viewer-pdf/mspdfkit.wasm
                                                                                                                                                                                                                  Preview:.asm.........`...`....`....`.....`.....`......`.......`...`......`.......`........`...}`........`.........`...~`...........`.........`..........`..~...`..}.`..`....}`...~..`............`...........`..~..`...~...`....~.`..........`.}.}`.....}..`.............`..~..~`...|`....}..`.|.|`..}..`.|...`.~...`..~~~~.`..~.`..}}.`.....}`..~~.....`..~..`...}..`..}}...`............`.||.|`.}}..`.....~..`..............`.|..`.~..`.~..~`...||||.`.}}.}`......~`.....|..`.}..`....}.`....}...........`......}..`....}...`..}}}}.`...............`..~~..`....|`...............`.....~~..`......~~..`..}.}`..|..`.....}....`.....}.`..}}..`...|.|`...}.`...}......`..}}}}}}.`.}}}}.`..|`.|..|`..|......`..|.`....~`..~`.................`..~~~...`.|.}`.}...`...}}.`...}..`...}.}`...}}...`....|...`..}}....`...}..........`....}......`.......|`.~~.|`.||..`..||..`..||.`....~.~`.~~.}`.~~~~..`.~~~..`...~.`.....|`..|.|`.|.`..~~...`...~..`.~.`....~..`......~.`..}}.}.`....}.....`....}.........`..}}}}}}}}..`..}..`....}.}}.`.....}}}..}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):10598
                                                                                                                                                                                                                  Entropy (8bit):7.985117145606714
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BBA41F418E340F00BAD7937B08900B1A
                                                                                                                                                                                                                  SHA1:646A01BF43989CCBA177A7E60E52FF560085C5C6
                                                                                                                                                                                                                  SHA-256:978F814B08D0C5965BF3E412EE11CF707A642ABFA784154453ABF349DFB023FD
                                                                                                                                                                                                                  SHA-512:DCB8DE1C81B56EE3583866BFD424B64FD46A8F6B9056E2FD952E0FB6E299F517E88C98A50CABEAA1751A399C4B615975EFE380FFBF4F6C360BA915FB5296B7A3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/55.js
                                                                                                                                                                                                                  Preview:...#......Q.t...,...>1....(.y8..B.H.c..|.kk.....a....+....P........"....'.&..UM..\xDvB=..C.5..w.I0....!.D......K..I.....6..h'..e{....}...$!...* .R..m../iiK].... .sA...9.a.1.r;.....~Q..7.S..[.D..C..ge.1.>5....?.lR[zAU|_:(..Fdn....o.&..Ga?,.n...9X..o........?..t..c.\....(.Xz.....8~..G..<...%).-%*.......I........!..c.]....U..)\..]..........aY7...{.F....cs..C...u...f../.M.?.a.. /m...y....Cs....}./..s.i..-A\.....qu.v..eQ*....j....?....,..`...!...l..aa...Q..U+...z.@P~..>...#{Hoba.;V.1J^(.P1...zt,P3+......f...).i.t......[....6..":....CEoj..e.v.V.....>.4.?...|5.pdCtd&.6.T.{{Y.A~$.Q..S.1......n.`.X..>*H.JT...nw.;.e..U...:!.i......N....{A.`m...'3XRq....g....Ze.Yx.....d>.jd.......`.U....@yAeR..........RUZ..G%...G'...V...;......+Or.zK...{J......pb^...7...;...x..{W........8UB..l.....*..)ha....k.Y...F.A.-7d..^V.....t.H...,..3.J.+.....%^..ey..$.cqLj..,%......e...\V..9.K.^......F.r]......f...7.....`.'..7..I.v@:w.`C.....g....9...`..vk....M.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1116
                                                                                                                                                                                                                  Entropy (8bit):7.849746688555062
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B40C5C5445D7D3F8F4E09732AD891AB2
                                                                                                                                                                                                                  SHA1:2B8740F725E9F681B0A56A21D3AFA0A915F0C9D1
                                                                                                                                                                                                                  SHA-256:7889020EEE9DD58D0AD0751F961EF366E3ECE5902E8408964434A1925B8F8DD8
                                                                                                                                                                                                                  SHA-512:BFADB6B20351D01182B2F7100B3D478DBB4C69BA7186B4BE1A06C9A8BB2D38207E6FDF907869FDDB682E7A1503B0F7347437D48A64E144F7FF214D2C73EDBF7E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/custom-css.css?v=80801450745420830931729663288
                                                                                                                                                                                                                  Preview:... ......B...(.......R|N..\...j....1!YB.p1.T'.pkin`[.....s...*...&b.....&.=.......r.u)....K...G~K.r.....e."..0I..x.q.w..c.Q.i].6.N.B0.F.3g..<u9j=.ds..?..p.......a.i]...bu.\...E.....6]k.T... .|....Q>...64.....;...j..m}c.I.{..>...U...).GVd..q2X3.`*.n.W.j..~$+....@4.l..:..-'..0.W..58...A=|u.FY..^..+..(...O*Pg..k.Q..v.. u...+.J.Y..^.f......z+.E}0.n2...TA._O...;.[..~....GK.f..K<..4..i....G.p.A...h....9..x.P..(.....j.;.e._..D...=..&x.d.v...1.....}.z3.W:.'.7....U.jF..,.63%...[...kt.......(4P1Kc.V..Z.~....p:..q..c2..g..R.f...:.....tY......d1....8.<.f.&....a..|.Y....3...gN.z,.fQ3..q..u....T..PN...........x..{4..S...1+0.v......Yj..i...&O....j{!.G.@+Q..k.d.m..:..K;...GLR%.R...&..:.zq.<.!......pOgdR.W..$....?T....[]l.8....d6..~,........pg-s,X..AZ../.Ch...l...U!m2.q*......].......?.}.!db.P..@.io.x......z)WD.~H....I~.mta.+]6=..........uP.z.-.y.W..C..yS.(.c.uF.d4.c..Wb.-g6....../.....".FvMR.B...,......w....z..(*.N&N.~.....`.<.Xp....G;.m.4J
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1190
                                                                                                                                                                                                                  Entropy (8bit):7.842893012291087
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2BD6E2AA9A9B9B632E750358913D8A82
                                                                                                                                                                                                                  SHA1:B3A6550BEE1441F3C26C82698A0C28FFA98737D0
                                                                                                                                                                                                                  SHA-256:357A59DC5AF7EF5B28618B600655D1A5F88C2E146C14621DB825D812F43E8A7C
                                                                                                                                                                                                                  SHA-512:1AE451A2CA9D02B0E32070BDA52986E01BA31B253F1C9BDDF552DB8ADDBAC238E311AA02227B284D6B34F1D71A8D7EA3B66710ED53EB43A295B4C602CEE0D813
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/290.js
                                                                                                                                                                                                                  Preview:......N.......X.......#$.......<...E.6...`b.2<...>...~..m.}..+...Q....8 n. ...?.....M.eo.N....."...........='.2.....1..K.n.7....q.-.EW.|}L.}.J..)..b.Fv...m`{.=A..........~#.....p.X......6.n8......l...J.D.0...@"E..p[.'0.(../w...I%..)8.-...F...*.@.s...L.+.}Q"*.4FL.R.)Y.S(L.Nvu....U,dL....;..'W.'.....}...R...FyuPL].........4w!K.c.w.Q...A../.8k....j....9...D[..b..}.)~...W..c...W...Vs..,6.z..DQ.*..}".!...oE...a.Ali...I-=F.A;.T9....l...Fk..;Sb..6./..J..r...X..)e..K....k.....a..v...6...0...F...][.<.#..>nK.........v....B...C.v7&#.E.:u...$.r......1.\3..+}O...iO....MI.._....`...|{..@.-.Ot.g..b.I,.]$ZJ.e.%...vv.f..8.*.f...;.'.Kj.Sf.T.Je.4F.v.57..3......K.T.....r.Q.....A...+...o.7......pLm...V...-..%...X..-....z_.x...U.S[Sh.\W.s0P^..6...b[..p.....gS.&.k.Dj+...XK......u..-lJDH4bS.C.:....s2e..&.:2...H..J...YaKH.Z.{^.x.L....\.z......'..l.q..!..*,/....3...2..;F...zwH.R..3#.-)x.*=..}.M+.....x.XT^%M.I......a`._.}]..U..=.. ..aq.3{....PbX....'h.9.J.....Y..}.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4124
                                                                                                                                                                                                                  Entropy (8bit):7.948701743361683
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4B112812207802DF2A3B9E8736F194DA
                                                                                                                                                                                                                  SHA1:3CFEC4C86B2E428E520F57C7A9F5479C33891CDA
                                                                                                                                                                                                                  SHA-256:A26FE3DB708000EE3E98F1B167E82A0AC084EF7DBAC417AC0F47C5D4FC39930C
                                                                                                                                                                                                                  SHA-512:66EB7A5AF097287261FF84306964364A859C208811AFDB0548DDA6269BC834AA9008FEF19E7807FC6E3E655BFD176579B1689CFE001446454B752E3908762FF4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/67.js
                                                                                                                                                                                                                  Preview:..B.,....kM.c.......+aE.e.$.V.t..6H.A[c;O..d~FN@.....,(5..^..^_.7 ...N.'...F7...M:.9.i.&d..4.Xd........Rk....`...MU{.."..d..y.%......p...G.....r.t+...l..^.-..)e.3N...n.Em...6.5n....#!...A@...6..Qe?...X*g6..O.....L...<O"W..$./?.._.N....G.L..b..+.....K|.#`M.f....W?.]..AyW..z).6O..a..S.f...d.I...7B...7..7z.A...%.Ia.pE$.3-.H.v~.....Pu.(..<.`..R..>..w.;7.@n........}U..w.............c.G.p..xp/.M.<..8....8...f4...Y*..5....Y.....K@.2...........,/TM.M^..j.K=.^.h....[''.6!....{........8b.8..s.3.3R....;.Qb.<.;....R.@...T..M.....^.....p.l<.b......E...[.o...z...*...Pa..xH..^..Q53.z[..)Ao.2......r........k_.%z.I.....^;."..Rg/^.*....oEP..Z...t.&Pk..r..Z?f....b.......U..2G....P.....t..y?[}].I.j..&.l-.jB.9.-...0...rzd.a..b.c,$tt....yp.V..P..0.@.K.... .........V.......U:]..=.._....k...5Cf......,Bx.(...l.>.....+lg.4*.....L.F......S..K!....[.,~.[*......C.....=.H.].C..dR6k ......T......IG...lM....h._.>.q..7.<G...<G...w.^..=7...f.L...+.k...8d..8.l._
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):13678
                                                                                                                                                                                                                  Entropy (8bit):7.986495856017391
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5B096AEE7D53D5F64D665AB84856E71A
                                                                                                                                                                                                                  SHA1:53B20C82D69015591B6820C8DFCCB53E5F007EF9
                                                                                                                                                                                                                  SHA-256:1C71760346BD68147132F641C52557AD2406449510352E410AA5936AEDB10A64
                                                                                                                                                                                                                  SHA-512:CC546C4E0517EB1FD95795949DFA10C8266A11C6E5DA1BBBE14201C282DE0050026E8EB451CBF3EB5D936293FE206483D1D1DA71DC8271EC502358E4CB966FAF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/100.js
                                                                                                                                                                                                                  Preview:.h.....)...W.c.......qDjV...1Dh.j...CQ......`..qQ{]...<....8.r..n.W.j.Y.M]..}...4.[....8...r..:.y..SQ..5U.g`....lj./.......%.R.)g.U\.>.. ..ZV.gU..?....@.+B...D9.fZ..4.F...d...=.+(..f.n....I7.i....6P[.(........g.+/D..J....o.R.~.Nr3.e...&h....?.......,.%..J.]^|..Y3__.@S.,K.....M........U..>.h...@...!q.;C..X.....w.(gL...R.e.P..CwO.s...:.<......gv....s .9............U......X./...N:rrUJ.$.x....\.....H.v..+...@..:.w)..lB..+.iJ..........&Z.i..J.8.......z&.).L9.2u.. .uqd..^x.@..q^...'....!.."[....-..5.mC.J....3.......7V.h. .z.{....3v..z.|BH).....ch.?..QDjm..l.:_y..1...*r..G..I...r_......)K..x....rK.>.G)...}0..t......>.z..K.a@.}.Ns...p.y.u}.G=....9...Plu.n.;......`...RK1].=.......A+...J."w.-...*G..h*..<.....Q...}W.j.J......}E.Y@.@...;h.}.J.R?.2.S~.!..n..f..@..6Z+Z].L.`R<...?..(bK.W.2.{.t.........B..Mb.M!...-IK......<F..}3[....Hk......Sy7t...../...B;...tI.6d....{.b.Cz.>.f.z5V..C..]&.|.....Z....,..)NRJ.*!~.%.)R..Ie..?.1..6....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5721
                                                                                                                                                                                                                  Entropy (8bit):7.965711563088062
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B07897201E59D0B28187BE23C248EE25
                                                                                                                                                                                                                  SHA1:412A44152250B7668CAD7CC856171135DCC85CB4
                                                                                                                                                                                                                  SHA-256:68B01204688F61E1ACDC14B8DC29D6234FCF7FF22CD11FEB5BAA4AF25A7A0F82
                                                                                                                                                                                                                  SHA-512:4C5D7D7E7AB15B344217C9367F21AB86B873868A4D39D04AEACDCC3C42C188955D857AA270499225398A3400647499195D6DF6EBE909AF6A33F947189E5DCDC5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1527.js
                                                                                                                                                                                                                  Preview:..CQ.QN.&......9.xR[.vC.!../...m..BFH2........S:q..E...Y!.~........}...>......B..zJ.9.P0.r.:`..2i...~.r.....U.BQ.Q.i.|.).h}.+....)..:.......;.[#.....`....c..;.?o$.^.b5'....~N$m.3...%K.zM.(.........:..`......g.*....RW.4@......?6ty...BsjQq.E...9L.b. <....%..-..b.........HU......,d,.:......{U...p...J4_..D.#.`g..^7i."..7%...s..mQ.Tp.\.9.%.L.|eFWO.~.P..1....?'.\l..S!.....be.0..C....26.lK%2_.O,\.6.;7Od.RA.u0.....@~.o..{&.x.....}..r3\.`6.\..c......!2. .G..S.<f.....h....{~^......"..f...F.++......N...:. .k...:.....g0../.cu..i.XY?.......E..T...M.('......>..`..c.5.r.._........F...f...u./..dg]...&.v..4Q.o...#..c...D.^N2..Y2.'G..].]j..R.................*|.....q..&.9u.A.C... ........v..9..w.QzIb.[....fsp(WaU..q.^<{.^........&..{Dl.....Y..$....5.g.~......X.q..{..}.l.&B.:....@.U....,/. ....F...1........|..7t1.......5...../.g+ /.:Z.J....y..m..W.-Nx...")...`.r.5c......wO..YD.>~..$..!8.v.....u..n&f.b......=.k.+..?...b..sO}"..E2....j.s...Y.W.<.b.'.i..G..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 17844, version 1.3277
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):17844
                                                                                                                                                                                                                  Entropy (8bit):7.9804127898648085
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:30062C841E349D94FA6488120D38961C
                                                                                                                                                                                                                  SHA1:15BC10A89CCAE5A2801DB026F0F2C440FC945938
                                                                                                                                                                                                                  SHA-256:AF091CE21910C117EF71BABA6B6046D7B056B3A03D7FA5346008948F7B607EE9
                                                                                                                                                                                                                  SHA-512:F5E1ED49A07F1FDA4C9B9705CA41D44BDF5AA8347B447231FAED2231E0E6725F73E327DD896A7C0051D8037AA26D8F7426C26A2710A8F15EB16A4F347E0DD2AD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-8-5756996f.woff
                                                                                                                                                                                                                  Preview:wOFF......E.......{.........................OS/2.......G...`2.u.cmap...P............gasp................glyf......={..k.....head..@p...3...6#.hhea..@........$....hmtx..@....W.......iloca..A.........9..maxp..A........ .r.'name..A........O..R.post..E........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px%......`u,......7..?.x...OH.Q...*E+...J..B..<.....^.n....`....XDD.u.....F...^...."..x.Et..+A...?E<x.3..7.;|..c....mlZMJX'.5.SZ..L....1W,!.R!..<.J.K.4JP^KH.dN.eE6eK qIHR..?...p...7..[..;../JP..x..../.vt..]...F..;D0.......'L...1.Y../.a).....[pp`...g.{a.:.7x...v-_*."..c_.*....)....9=Ye<.C..a.Q...5\.U..b..B.p>?..>.....{.b/g...p..0.G.FQ...L.@q.A..."M.W....X.~...>...E...(@.TG...3r.O/_;...............................x....`..(\.==..zNM.f4g.hF.....-[.|.|.......4..alC..0g0I...B.....6w.6$y..H^...$....L.UUw.H.I..w..tWWW...W_}g.P.....3...4.@..2>.:^........'..g'...B..-P.......S.0.M%;.L:N..<z.R...rC.:.7Q6..J%...D.2.l....T(.I..._....ilV{j<<.....z2.a..W.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1969
                                                                                                                                                                                                                  Entropy (8bit):7.906051227722291
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5EA2674C18CCC75BCC56C2C347BDFB7F
                                                                                                                                                                                                                  SHA1:999FADBD81D1FD7BDD92E3F7C0AE5056358B84BF
                                                                                                                                                                                                                  SHA-256:2FB02B28C4EB2655923E3BCD1BE5954EDB03E761F9A1955AEBF8F895A68832A3
                                                                                                                                                                                                                  SHA-512:235E21ADB1DB5F2C31EC72C4C9C0C8C3B05A2FEEC8024FB3A86034CA8675AAA87E3DCC760964EF5E5F3F1611D0A84CBC3831314BA6E8DCB76C3526CE3D4F01BC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/2136.js
                                                                                                                                                                                                                  Preview:.g.Q.-..t..M..6*lb......>......n..9...U...B^~Mnj...Q.>k....4...2.o>...;..~.............u.a..T2.X.v..,K{.......e!kdY.S7.G...0.....*..U.....1..l..Z...../..1/..w.....H.4+.sw..x.._..`.....=A\).7\\..h..6_9.".Dl.[.-......J.>.l...Q.Xs0..t...a..0liH,.....!X.t...83.oh.O. .>.Hf=..O.&!..'.....$.f......s.8.v.?.Z..>.8....E.....Ny\.....'...U:D.\OR..Ps..Y......*.9...u0.k}...12.....S.=.|f;.....U..t.)...y;.....l.M....a].i..o@..J.=....I..D..-...#.5.?...esc.u.r...`,u.7.m\P.o,R.6.\.c).K.0lR...E.'....m*.:.wOgt.W.D...":.(..?.3W.d...O#...0..EXK9...Qq~..\....).:...(..h.b-......#...S.v....'.;g.7>....Q.-.....\..?J/...;...8L<....t.dC}q.].dY..T.....:...a.d......P.K.v.<R.dP...Y......`.._A../.....m....d.(...BHf......k.P$u..Y.%.0..U.L....F.h.XP.......x...g......,..R.....x...si..*.X.3..C.....].a^,+.LYD....1..I.k.....#...Cg\.Vi...0.s-...A.i1.?.0...z.....qe?.%.l5Dj...s.<.K.%ir...HM8....W.^P......;..A2.$..R..f..o.`d1.+..f)k......QWjb.9..y'...J.......4%...zF..\...@.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2365
                                                                                                                                                                                                                  Entropy (8bit):7.9073315535740045
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:850A1DBFA28895D21B80501E2162C2BA
                                                                                                                                                                                                                  SHA1:729700AE542DAB2696C0409449AA78B6CA49CAA0
                                                                                                                                                                                                                  SHA-256:37170DF57AEB8FF0C28ACF89F948932AD9211AC97BEB54EDD464B4221FD99971
                                                                                                                                                                                                                  SHA-512:B0CA611940510CF08018F898BC9ACEAEECEF393104E0A6A3A201B1B39072CDA1F682584CA1DC374A02DDA374A8EF1B0F594FED04473DA4D2103CE2F426273E1E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/89.js
                                                                                                                                                                                                                  Preview:...Q.-...hu..!f.}.E1..*D....;.4...+...>...t.y.`...O.R.|..\S....S.t.!.B.....k....2.Mj..8.J..w.7..n.....}9;.Ep.e........$.*.Z~{...q...l._.K.~r@...D*:).8).D..@..e.0..P;w..}.0.....yy.;m..l.....ex.||=Q.?...k.....N...|....<j..?.......S.Q.JS...J...1.>.....{.7F....m.`..; ....1...1.8..U...]..gGew.Y'/[o...*.Z........;#%.v.l......y.D.8=w..B..5.<'...d..ob.'H..T..-p~h.R*f.. .~{..f.cz.X...+jT..?ZB."..`.)=-K..H".+.k..F.lk.t...6:.....B..M+VJL.2..M.,./.`C6R.{=.t^...8.B..u.U.'..`k.[1...uu...F-...0.{....]}x...<.ST4.@...V.h......D..&.V.)..).J.....~..P.._.L@.+Q[x...x...>..j.#.G....g.Q.,.23tS80.....~n\Y{h..T.....O.B..Y.z.....j..1.37....$.....!-.J..x.v.]..".4O..~._.. .....0.2.c...hz..,K......E...=d.).....d...._.fe.../0P.....iJ..GZ...t9..i..:.E<4.)./.p.?`.Q.Q...z).e|.Y...~3....2~... ...H..X.ts$.k.qK.h.h0.o..9m.k.Y.}..4.O.S.x.......y.7.......e.^c..6..ri_6.U...=...x.......v.....y...I..^..*...F!..Dt...@....=M)..w...? .S%.s`.9.Y.U...7).."&.f..g..v/}Z}{7,..~..8.i....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7401)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):37046
                                                                                                                                                                                                                  Entropy (8bit):5.407259590552394
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:554BE61CBD862441927F95FB8795B199
                                                                                                                                                                                                                  SHA1:9445B6E5DFFF98EB8532FD4C1A11425C1E0DA24A
                                                                                                                                                                                                                  SHA-256:2F997031F601CCA8E51AA7C869623AFA932D35CEE79F1A1E502D3D9158E6E5C1
                                                                                                                                                                                                                  SHA-512:16DFA91B2549A11F9D858586916C17C59055285DE48687E1A2025E7B4D878534DFC01B14ECCFCEC286F187EA3570BCD0920B7D8E86BE00DE94D990804229F915
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/146.js
                                                                                                                                                                                                                  Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[146],{2731:function(e,t,n){"use strict";n.d(t,{a:function(){return l}});var a=n("tslib_538"),i=n("react-lib"),r=n("fui.core_967"),o=n(344),s=n("fui.util_175"),c=n(2729),d=n(2730);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.a),l=t.fields,f=["theme","styles","tokens"],s.Vs.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.q5)((0,a.q5)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.Akq.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.q5)((0,a.q5)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.a)(f,{defaultProp:l})),(0,d.a)(f,t.statics),f}function u(e,t){for(v
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3795
                                                                                                                                                                                                                  Entropy (8bit):7.945520035640641
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D7EEF671D97A2A80EE19D267FAF5C369
                                                                                                                                                                                                                  SHA1:04B62F727C409DF805928FB93C4F2CF3A0352464
                                                                                                                                                                                                                  SHA-256:5B1C2C25019E76FF231FB03ABB6ED9360C35E7555B8C24DADF720871199465F6
                                                                                                                                                                                                                  SHA-512:EC630EE7171438AA69F8E88675AFF6FFA70132D0CA69FB739AE87012026914AA6AC95A21472CC8DFC5ABF9EB9258D5A6853C1FD168069FD7B20AB71CF0D5519D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/566.js
                                                                                                                                                                                                                  Preview:.X5.,.....e.Nk...0....3$.R.G2d;}hY..8#Pr....Vb..S..@.P00.1.7............,.f..I"Y..?..^.. ..>.).....2.cK.V.R.<b4.`......'a....Ye..]...R..t..}.[....ZYf.#....W:..r@."..e..U.6E...z.Y....SCDD....6.:...Ade}.....s..nf..M'3.K......9..-.O...D.`..8.!..X...sH'.w...Y.:]|'T...I.=..%....#=.2..K.a.\...![...........x.eD3P.W.....3.&.....|/......sp...w.c.!D$.IR.S~....8;......8..@..+.ju..,.a.pq./.=..4.0.c...+..-...7.....N..n.5+.Le........*q.0Ui..TZv.M..l.....V.j~&.m...x./.5-.J...|70u..$nKp...8.....X...z!(I}....1....&.Yf.N.=,M...dA18..4=P...I..3.....O.~......4o.....D#.&.....j.L..`...2n..0.`t,T6..X...U?.1..<,....4c....M..5m>}.*....&E.E>.KK..!....c..D.d.<....I.(k.D.......d..v..d....Y.b.........O!Z.e......Q.6L...v.w.\..H.lj..+, ......HS..M....6...D..R.......9(M.:....Nl3.[..k...(.!4...._Y..U[..Vb...;....9/.z.zWJ[....c,.K8.T...ZS.5.b...=.mJ.&If..t.r..|os...M......s...N...c....in6./..=alz}...V_.|...S...s4^..6.a.2.&..O/m.3.i.H>.cUi..<B.cq.',p#.g..$..........H
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):129398
                                                                                                                                                                                                                  Entropy (8bit):7.998451838097473
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:34214C496DA99807557311AF8A8F58F3
                                                                                                                                                                                                                  SHA1:12D7E1B2ACFDDC478C9C24C98C69D25E6ADE43FE
                                                                                                                                                                                                                  SHA-256:6CB97CF9E79661065D8F6AE939F3B9F5AF9A3CFD6E7B2C098E8378576DB719FF
                                                                                                                                                                                                                  SHA-512:EACC249E024D6A04CB5D4062C76D33675A49F74ED860414F5D74CE49AA54BA911B6D9C1F9750EB260C2CFDD6F19BF618DF194C4619487AAFA254D360D3A994BD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/metaosfilebrowser/plt.metaosfilebrowserdataprefetch.js
                                                                                                                                                                                                                  Preview:[;Vx.7@4...}.9.$...U..,.T.a\6..9\....7.ZG{A....m.`O+m9.2...jj.8F.....]...*0..H....,%.Ut....f{..".m+..C....2.2..23..]{.j.v(.'.Y?T..H.1......2K.j-....>_T.k.|.k....?...8....W5.g..U....+.n...\..<...\...^J....)".J.c(.......yyN..8.[.D....W..4....b...P..E..0+..c..'...:W<.........&E.v.XW.../...e....@.$z.-.giC1c.h._.........X<^q.*.;~. ~.?...E...b....M........1...Q..u...>.+~./..l..+....F .9E..R..h..h.\.......v>....U..P........i!.j...T%.-.BU..........l.....d'....m..LA22..C@N.}3...o.{=....JAl.;...............8.E...@...I....*....a6.B!K...I......U4.....W.._.B.C..:.@....g....a;..........k...i....}.;.~E.Y.*.7..w..G~1..5H..q|.a5....n9./..O.._..P2[Mu$.3.v..[oC.I......N..X.U.Us*.......y....Ze..0 P..m...!..|AB...!.7.....b.U....=.....:..^....$.C......y.Ye....> ...?.I...97.P@d^l.T.zkE..{.T.....\..2..e..Xv..\..z.\...& ..F...\..Y....#;.:.tv.c..U`..=..U.(.[......[Q.....;...j_#.f...zS..c...8.$.Pl.dx_..h.)....X...'.I..2...&.7..<$....,.9...?.......{....N/.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12337)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):14388
                                                                                                                                                                                                                  Entropy (8bit):5.270840038558637
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C79D14C9D3B05F7BFC6C3077C484A748
                                                                                                                                                                                                                  SHA1:F58F62401EB364B01FFF42F943BBA4A04707FF0A
                                                                                                                                                                                                                  SHA-256:F2579BB72200291BD98964FB3E920D8D55C82822F0A5874196D848E801C7A870
                                                                                                                                                                                                                  SHA-512:FAC20EA9EBDFBAB39091506C21338F3812803C439C8E4A8AB75BA846449A4FEC7BC417F516B98823C862612BE6C2AE879EFBF5E5460B2AEC631ADF6E64503B6C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/169.js
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[169],{4924:function(e,t,n){n.d(t,{a:function(){return a}});var a={public:"Public",private:"Private"};t.b=a}.,3211:function(e,t,n){n.r(t),n.d(t,{createSearchRoot:function(){return o},getItemStatistics:function(){return s},getProperties:function(){return r},getUserFromOwsString:function(){return c}});var a=n(2538),i=n(598);function r(e){for(var t={},n=0,a=e.results;n<a.length;n++){var i=a[n],r=i.Key,o=i.Value;switch(i.ValueType){case"Edm.Boolean":t[r]={false:!1,true:!0}[o];break;case"Edm.Double":t[r]=parseFloat(o);break;case"Edm.Byte":case"Edm.Int32":case"Edm.Int64":t[r]=parseInt(o,10);break;case"Null":t[r]=null;break;case"Edm.String":if("Edges"===r){for(var s=JSON.parse(o),c=0,d=s;c<d.length;c++){var l=d[c];l.Properties.BlobContent&&(l.Properties.BlobContent=JSON.parse(l.Properties.BlobContent.toString()))}t[r]=s}else t[r]=o;break;default:t[r]=o}}return t}function o(e){var t=new a.a(e.key);return t.type=i.a.Fo
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1573)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1650
                                                                                                                                                                                                                  Entropy (8bit):5.037155199568408
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:449F459D8AF5DDD90613553749ED8559
                                                                                                                                                                                                                  SHA1:30032A4A6DD23FE985070A7A48F111CDF3A4C731
                                                                                                                                                                                                                  SHA-256:D7E6D6C6F78D879476E0CF198863958CF869B1D8CE3945708BE65EDD87F45139
                                                                                                                                                                                                                  SHA-512:8B791C4B1B92D116BF04BB902E7191AC1594C8D4E5C2086AB05D9537C24017A501D21100B1C64704F5243A36FECCCFAD6797EB02350BB698C1B1653C2C703BD1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:(function(){var __sections__={};(function(){for(var i=0,s=document.getElementById("sections-script").getAttribute("data-sections").split(",");i<s.length;i++)__sections__[s[i]]=!0})(),function(){if(__sections__.footer)try{customElements.whenDefined("details-disclosure").then(()=>{class FooterMenu extends DetailsDisclosure{constructor(){super(),this.reset(!1),window.addEventListener("on:breakpoint-change",this.reset.bind(this))}reset(){const isLargeScreen=window.matchMedia(theme.mediaQueries.md).matches,isConfirmNewsletter=!isLargeScreen&&window.location.hash==="#footer-signup_form"&&this.querySelector("#footer-signup_form")!==null;this.disclosure.open=isLargeScreen||isConfirmNewsletter,isLargeScreen?this.toggle.setAttribute("tabindex","-1"):this.toggle.removeAttribute("tabindex")}}customElements.define("footer-menu",FooterMenu)})}catch(e){console.error(e)}}(),function(){if(__sections__.header)try{customElements.whenDefined("details-disclosure").then(()=>{class NavMenu extends DetailsDis
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 31307
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):9261
                                                                                                                                                                                                                  Entropy (8bit):7.971763502999819
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:EEDFBF9570E0F627EE90A527E7E63D15
                                                                                                                                                                                                                  SHA1:966F68C29FE671FB4D6A13CEA8793ACEF905BD6F
                                                                                                                                                                                                                  SHA-256:F6C90981403BC1796D9B690B00E7D51CE8B05DEC584398613368F33099C80423
                                                                                                                                                                                                                  SHA-512:D8C7781A4711E66A1557F67170EDA0CB0EC679380D14E57A5BCD20006A4D321873B4523617C996C7E6CF3BBF357AD9A76CCCC795F5F12EBEFE6BF0D0C630D055
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/sp-newslink-webpart_en-us_cae7e93aa5251a6618db.js
                                                                                                                                                                                                                  Preview:...........}ks.8.....4...I._Tq..k.3.'v.g6.RA$$.C.j..........K....HQ...T......... ...?o.tX.%.j..".JJ&.m(.R.#6...Jc>A.IFCU..D..a.....$M..E...dI..Lh.te....l..|......).H.v....b.5f.H..D.|..2.t&.T.0.[...P.A.3G.R<..1..O.T..."..I..)Nh.Qs.`Q'U.1K...d.L....d.,..d.g..q.-&,.j:Wj.7\..W0%..-.......I.x":..R..-c.....]r!.<.)`}.Y...x.....4tL',>.!_....P3`.,:...Z.g.*,0..K....8.1^.)^....9...............?...z....wr..+,...R.J.P.. ...&....7.N..@.....e ...K.'.p{...S(.y8.....@.........=......O......@..g'.^...}.....yx.%.s.O.........'.......t%B.......\`.A.s..o.C.5 =....d>...]z.9@7U..<bI..>..|4.W..'ip.9@.).1.X..g..d>..W4.a......L.;IE.%[.\|..........".,.*..../3..D.....3.KQ..'....3d}.$<..- .?..n......Z.x...[%....,..Wi(........I.Y&).z.t.&.J..Gj.....9....4.`..pA......=..8Y.s.EL../}.B.v....'.......>{.0..r..6.....z...J.G...(...1#t...]5.).rf..==AAf..]..x....Q..3.+"......6|.3.a.U.Q....)...."..SoX.C.X.&Y........&..s.G........Q.1.tC..q9.$...d....v....[8..rQ..7L
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 862
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):420
                                                                                                                                                                                                                  Entropy (8bit):7.518664953407515
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:023F564931F3EE14F4F902BF6CF78E99
                                                                                                                                                                                                                  SHA1:B917255AD35472B1B5D99DE626B9C5244FA910D4
                                                                                                                                                                                                                  SHA-256:4C07955065583211454FE67D12094FAF45F8D94FFCD7686B6CF9C76017FC0F3B
                                                                                                                                                                                                                  SHA-512:6C8BF7DC1BCE7311076C6A3237F401F5D95F9E66745049905C1C101BB41372C046B29E2D50148239350E649F6184C54ED4C718869414AFBE2C3EBEA78146B7EE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/addtoonedrive/shortcutbadge_12.svg
                                                                                                                                                                                                                  Preview:...........R.n.0....?..H..4.=T[.C{..".b.n.$^..}!9.........H.......M...4u.k....z|./........J..}.....O.j...#..q..`..e...N.z..y8.._'./.b..vl.VY.:..Md....R......M...s.J...0. .........,..g> .|U";... .E.`..gtBd...$X.B,;X...o.y.un-...-q.K./.r,uI..(>....?....O..L..e.....$..:.2(oi.w...O?.s...h.(..(IJ..f.(k.T ..m.hQ..U.Jq/.CY.._.&...o.....D...'9.d@.2ku9k..N.&..^.../.WUG.:\..g...)....v.[).E>.8....O....^...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3258
                                                                                                                                                                                                                  Entropy (8bit):7.941200440520968
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DC09A9D6FF65D94487309ADF7596C9A1
                                                                                                                                                                                                                  SHA1:21F14C0F97F2833D182688353D5F6C6926BE019C
                                                                                                                                                                                                                  SHA-256:A5ED593AB4AC797C50B626F4413F9A7DE81BE4839F3D277DA0A0DDE33AF15B85
                                                                                                                                                                                                                  SHA-512:60A53073FE4FB96DE1D3853B1E8A73A79ACE4B156944E11193B058D05158E43408171E1F49BB0AA80095C5AC885F7F7AEF79CF7E4EAC59770E99EE39208A7584
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/117.js
                                                                                                                                                                                                                  Preview:.S(@......8)Z...I.!....~.............I.`.W..V&..zU.._jj.......=m...........#(7..4......]..-5#...4[..V.m,.8.~....H.rgE.9a....=9...9..cW..`...v.n...\ ....'_..I.._.k.. .T..?...'7..g..9.....&.kU............`...{G...6..V^.p..9....5...e?.#..i.7..Y...s.(.i3..7.x...w7..~....(.8.^:..*dh4.="Z.k........A.....l.>..4..J-N..M........O.8#^2..t.K... \.ivM30z."....3p........;.0....L......."9..;..).7I..W../4[.....YU....z.Z.%*.."..s..}m...:{..(Q..whC..'...>NkM6cu..Hl.@.L.I...0=.....o...T-X.MC\...Q~...Nwq.-R.o}..k....-.;T~...:|.1>.nE...$.~..=n..x......w..4......9.>o....".B..{'bJ...Q._..LX.Dx..@R.Q..B..X.zU..G.$..H.E..LA,.....h/ig[.......}.B..R..4.....u....n.CJ....#|................O..6..".>...i.?64C.s}..T.V......>H.D..9M....3$..F......xt.[R......v...[.k.[....E1......).~.1L!.T....lx.j.....hBHU...'...u."9._.Gp.v.u....X..5..v..*.DD.a..b9...s...su...s......=b`-.hX..1..I#......2.A!T]..q.Cc.HY}@%..I..7 .*5..S.b.0X...d..h.~)r..U!.%..L[lh.M.*.....`v4.D#.h
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):23878
                                                                                                                                                                                                                  Entropy (8bit):7.991776210183128
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2B6FC11861F10AFCF31D16288764DE79
                                                                                                                                                                                                                  SHA1:01F64F16A60656A34F5D5E7D4F094003D731DDB8
                                                                                                                                                                                                                  SHA-256:C3DB8295791468B582F9C7B072F3D726CF1094826C65454F5720B232B69FC046
                                                                                                                                                                                                                  SHA-512:52DE7E80B6E0219704A2B21724990D742DF809978C4298F1636745A3F06304B1C13D05844D72D83CD7127220D365AA860F973D8DAB7F68F3F6EFE6CDBE142C0A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/265.js
                                                                                                                                                                                                                  Preview:[..1.n.......~E..w.+U/....'.^S....c.b.#P.w..,.!z.vJ-8N<Ao..m..(....Q...{Z6.__.3..=..0......6.'9y/S....d..h.....].]...k...8.A..Y.I...fv..=t..Ik...W.Dc..m....}...dW.Su$.s.=Y.U...~.. .I..5.......|...`.9...R....>^.....L..M.....a.<.z.!.tL.uJ.\.#6f....E.V&.fS5{....}.,....^.......j.y..iM.g..-+o....j.5.$H...Zj.V..:...3.A.1j..{9.#~..f"3G$.L...+W...+..E..........$...R...S..e.[oo{:x...^.p.v.m.6......qIh.z...&<...[..j.d.....f/..f~U.".......{J..I~..r.....o..M.....,...F......o...}.|>....V...P..G/.....P.Z.a..^9...H.6.%Y..I.A.f..S...\.....w.K`.Mzo..+.7$s}@.R.c..o..{m.hZ.^.g.oCx....4.. Xn..$....FS@uf%.X..J...tK4p|.OF....,g=1...`.....(L.!...m...........U[...e.>{......0..>.{z.............w[{.....p/.....]R...{.|...!..$....]@./a...*E.?c....`..e7...?........{.f...!@j.../M...d....@{0_....y..LE.O.$8W.........i..]x...../.p.D~...o........t..u(.U..E...w}9......o......C..I......bqq..R.........w...?..1.]..rgE.z.....Fd....../...S.6...Y...u. ....._.z...p.......-.b.d
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8547
                                                                                                                                                                                                                  Entropy (8bit):7.976246947449388
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2191196E0A7B8CF6D6D40C5377B8C66E
                                                                                                                                                                                                                  SHA1:99CA7795E067624DE893F0EB74DE3E601839EBD6
                                                                                                                                                                                                                  SHA-256:DB5839AAB85AE4DC4B1E05523DD9599F0BBEF5681E094713D6D5E0C6A17E4C72
                                                                                                                                                                                                                  SHA-512:AC02528A4518C7D82DEA225D509159FFD5780A6CCE56E89966675C53A35E77ADFEFFAC0EC6A6D7D039FDFC23448D6885813386D166A93E937E0DEDABE2F1BFBB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1347.js
                                                                                                                                                                                                                  Preview:..Q.n.LC..Z....p..tLQ....W".]v..@o..B..za...d.Z...2.e7...........X.....x......K./.K...u..o.f..._...o..$}.:Or...W2.<..?.W.E.H...i......a.;#s......D.a...%Y.;.......}M....D,..n.P..'...ok......y..`....t..:...;7..........@...fR.....R..?...'..l.T`P......B(.I..nS.b).rQ.....;&P`..x..g.....g......zx.*.B.Bl.A...N..l..?G.R...K..3.J..B....1.@Ymu.....d...b....M...'~..~.........S.n\..Y!.7.RB..F..9o.......;.2.r..7..7<.o.......T.......\#..+JI.A..PkF(...h.A..s..........7..../.=.n{.?uD..h6...Y]..,.....^U....%.)'w..=.....1..yP.-p...y.[.rOC......2..DO.-.7P..`l....G.}a.....H.Fj........m.q...~q...H./.}..._I......W/.}.WgEJ.i.9H..........!G.%P.~..e.WF.M..@.%.z."\s...TD...............'s.P.C?U=....... .mu...)s....}..:..Y...%...-._O.4.=8..yl;.....v'G}Oa...yL.........0.D./.yBEO2..gn../A5Q...h@......R...).l.....?..j"P~.H.K.1..f.....Pw<.L......1....x7B0..p.....S$W..Bb.fZ.T..y....b...)!.|2R..@.`..%fhM~..[ .....)9..W..hd....j.i\....I...!..q..[c.o..8.KIr...+.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):16031
                                                                                                                                                                                                                  Entropy (8bit):7.9898474493642855
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4C53B0015307649504844FC75BA68C4D
                                                                                                                                                                                                                  SHA1:CDA7FC8A8EBCCE881832F719BDED39154DD7142E
                                                                                                                                                                                                                  SHA-256:F5F678C31D7D01DDF54189F54119C825349C9CDDB00CAF53B0BB17040B979F83
                                                                                                                                                                                                                  SHA-512:74B114B1DB48DB297CAC6C81DDF6FB1120DC1506A95EE9686CC01FF5E6938FCC4F474B5A816D4D140819CBF2C588FFE0207ADEE8BA328233CDE4EBEE6FFB1235
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1346.js
                                                                                                                                                                                                                  Preview:...Q.....t..}...X..=.pc..a.)N...c...7.;Wy."@...o7......!V..-G@..r..>.._S.~.... g.4mw..R........t.'<F.L&.D.".!,..^e.*.u5......jV......Y.|......1Q..RUi..ZGA...{..}..r.......)..}.0........R..N.s:)]..._.^..k.e.`|.....k.).......*...0./K};.7.........!.<.......^...{.....L...Y%..v@.N.{3.Bu..!.!.l....@.g../.y........Lif@.. (...fw.X.......+8ii.V....>....elx.f.$.y...9,p..gr...c.../...R......[..-m....bc.#... N..&.M'..o........0..%..rl...i?.N.{.x..{..K...o.......(....:.*.x.}.R..U....|...~[.O.>>7..XJ_.......d....xzbS.......k.,O9.")..u....\=~...9.1D.D.Yy..MB.[.ZX.V......_wJ!w..k..'I*.....O../...v).i.r.PJ....K,>.....[GpDo....HN...kB1_..H.t.u.+.j.*.G./Q.....F=.|..b...i+..m...&..`rB.XmT.(....M2...<..q4b.iWK.d.3W]'..l..L(.9...k..h8...".....R2...wm..W....r..'.Y.X.6QID.]s=.`.`%...83J1]l.@...5.T.._......7..,c.h.L..L.=....WYM.\.,\pf=..Oec....:.3..u(6"d.bsX6......D..T.....1m.....N....fqb.N..l....tfVA..H.QA..Y......'S&.j..(....,.r.. y...P.Y70....)...5...j.!..q12..:
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 321
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):237
                                                                                                                                                                                                                  Entropy (8bit):7.090606052712314
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:93AC7FC7A5A4A7706AFE1C9BEAEDAB5A
                                                                                                                                                                                                                  SHA1:BE360A977C571C5205C5EF67E3D4E47C6FE2C7DE
                                                                                                                                                                                                                  SHA-256:EE4B542808520AC8FB3FFF69630BCCD685841FA9CBF0D3936A4BBE8E34C8C380
                                                                                                                                                                                                                  SHA-512:3B5DBF8B86E9F086A8DA42DE447F2D01589A4B4A2CCB90BF82D8D9D86580437608693DA710B34C2A6C3219AC72F9D05BF633A54B4511007E5213968B3B6A7FDD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cart.js?app=gfgfreegift
                                                                                                                                                                                                                  Preview:..........m..j.0.E.....&q.e/....1.,+.hfg..QJ.}nal...]q..9.......@....i .v....".X.{8.io.qDG.oA;.w..]_.t}c-.NU...c.0.(v..p.T*D...lr.e.Q.87U..O;I.V..Y>Y...p_R....8.....V*..*..I.Y...F..W......>?=..[...e ........1.,..f...t..e..A...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):9996
                                                                                                                                                                                                                  Entropy (8bit):7.982074334031035
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:78456BA4DC4550A0169C2FD161A30BE0
                                                                                                                                                                                                                  SHA1:66B5CEB5042E39ECC6EAF6F91283D968FCEB4CDD
                                                                                                                                                                                                                  SHA-256:A94611E555A2CAB0A13E694B9A67AD7A5B39835726F97C3111A0792954B302AC
                                                                                                                                                                                                                  SHA-512:0A6C8686F063E9F08978F0FF3B9D5CBEE5F30CC642831CCBC9370250A253DD626CDEC200187E6D4E292AFD8DD843328601EEE25F06E50C029BDB657F61C63F13
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/74889.js
                                                                                                                                                                                                                  Preview:..{#....<..~.e..;.`....w.jQ`..hLc(6.w.oq\.}.|.a}!|..%..Sxt.......B..9.Gh..T..w..L^....s.r.],.."1&.N.T.2|..?.$....L4Sk%..4........7..0^.Qg....f{r0.*.H2@.Z..U+'....../...?_`......T....t.?.gi0.<.....#...&...Z.....~.....).h..K.TiT4.{o..?A..q.t.@............R..Pc..s.)...';..s.<...K.].k\.jm.;j.G<..w.=...Q}...Q"..5F'..e...Z.P.:.m...$@. .E......... m.Z.^?../..3F:;....F1......^S.tzN..&....Td.o./..y........U7.1C....#{0c...S....{....'I..4.b..k.....[.(../n..%.u.......>C..U .M.[.)!..Jr,.Mld..##.m......".NYS.m.n.er...!..'.....Y.!.=A6.I%Y....UC.....3r"..^.U..R.|r.:....sXYAt{e5+.._....6......3\R..."...O7...E.SX..F.....~......c....G.co!s.... p.bnG]"R..._.i..irEc.8...W.{R.&.}lS.....e.f).....g...ax..S..{.#.;]$(\...>..K[t..D...Y....|.-B..v.-S.......st....JT....-'g..4.V.f.....T.H.I.U9.D...Yx+qT...}.-\O.@....T.""7.}.X.H......2.`.w._.{..sP......q......._..........W..........;.M....i...@..v..K.k..\:.....[..d?..W......M...#.2f..S...|F....3.L.p..X........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):12441
                                                                                                                                                                                                                  Entropy (8bit):7.985589097334653
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A94FDFCCEDF1A43613B55D9C6F5F5068
                                                                                                                                                                                                                  SHA1:38CDCAE3018BA0DB439A869CF7DDE0A7C9C18C83
                                                                                                                                                                                                                  SHA-256:8F06DD1B0F19AAD2D1C623606D79A9D5AFEEC764D8BB33CD2D602DC81227DE53
                                                                                                                                                                                                                  SHA-512:D4A20D5A87EA4B78A1F316B9C8B2DB03F70DB7F7B7E3619C16685BE3C5CCAAE3F8B7B75EC0B2BA9DBF30DC53870823F797584087F3D3C7EF535FBDE6E9F313CA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/477.js
                                                                                                                                                                                                                  Preview:.W..-..D..g.D...@.....O.P/.#BX[....kQ.....d[.....x.3.N...(.!.l.Z........>....0.9..5... ......}...s......(.fX....Z.qfu.2.^.3.+.(...L..r.R,..&1n....#,_.......Y...R=....K.s...K...[.RD]......._.d^..}V..QLJ..k...5.R...do@z|.^~..7.^.3...Y...!.%.BtNU.j....f.....+. ...]/%j..w.K... .......7.....Ec....t.B...h...*.N.......og_?..]'1F.....w)%.M~L.....P..o.Y~....{....EK..X.&.........#.J...|/.X"....8.A.......$..]?..$.c..^...s;.?............F.!5..z..l........Myw..Q...V..v........W.zW..ynU...]2Q......{.C.Z.W+G.[..Y..8........(.q]:. vJ.b...t}u....C.9.......c..v.P..a..n.4..xU$......M.....o..+\...e.R..?....jIBp<`.v.T2.co\.8b+".S.P.,...W.l.O.../..#_6rg!......0a.h.|I....uM..V...........x.......E....0O...z.`..@..D.....?..\..e].......xr..uuK.#..Fv.7...FT.1.n$.....j.....4...7.K.mvr...*.X..n....>..^..+.(.].RY.(.G.ye...hu...}.o.9.AA.<.A...%.1.!w`...]...... ..o....n.&%$.&.'...+..eW\......oc..._7_..8....<......K.q..!.GmY./,...H....*..C..l..p..f..J.&.^.=8
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:OpenPGP Public Key
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):279114
                                                                                                                                                                                                                  Entropy (8bit):7.997733006388459
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F5F8451F3879F1215BC9ED56619813ED
                                                                                                                                                                                                                  SHA1:96125623AA54EA7ADC6D0AFE9869FA640B850B11
                                                                                                                                                                                                                  SHA-256:45BCFB299E878849102FC9C2ADC1BAFB1724BBF9359711F1BCCA2072F59EECF9
                                                                                                                                                                                                                  SHA-512:FB8062F647F1350B61C14DA91A9E3EC9E9AA74FA589EAB8795CF6A681D3A5CCD7BD4CF3475130656293CAD202B260E3780224A86CAF5B47F48A92AF539BA6838
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/
                                                                                                                                                                                                                  Preview:...()..C....f.C....^0=.....0k#....@.<...........6..o.o..oA....QlA....QlA....QlA....QlA....QlA....QlA....QlA....QlA..G...zt.aOCXY..=Q.:.S.a.....<.>.d.w.ae=..Ei.xF..._.......9...EXY...4t<_..=X.......E...FXY/...4t.T.=\.........G.DXY..G.4t.Z..=Z......u..GXYo..4t.Q.=^..n...-.'nEXYo.'.4t.]..=Y.......]...FXY..4t.W.=].........g.DXY..g.4t|X..=[.....c...GXY...4t|R.=_^....Z.3...EXY....4t|^...X^.^..Z.K..^FXY_...4t|U..\^.^..Z...W.DXY.W.4t|[...Z^...Z.{...GXY?..4t.P.^..>....'.7>EXY?.7.4t.\...Y.......W...FXY....4t.V..].........w~DXY..w.4t.Y...[..~...o..~GXY....4t.S..._>....:.?...EXY....4t._..}X.6 ..l.K....ML..-,Y.b.u.6m.c.}...9v..s..].v..{..=y...w.>}.....C9..QOTe..83..L.L.m.4U...."Z1tj..v.{...wJ...M.G....Y..l3.9G2W.P.q...Gs..t...jRK...`n..5...bQ.J.x&q2.y.\....M..&....e!..o.`1..)../^..?.[....kK.h2....Y.8t {..m.J.h$_hD..iCz/. .l4UiN.eK..W.....3K.zG..(..6...c...n?u.V5....c..E...x...G.9=c.IJ.. ..H...P..|#.^.wZcMIw....la.<......|!.m..l?}.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 560666
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):156541
                                                                                                                                                                                                                  Entropy (8bit):7.997997062090246
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F4AF4ACA1DE1B421CBEFC4CF966528ED
                                                                                                                                                                                                                  SHA1:C5F8D30A97CF207987B883F0CBA548DB8586D553
                                                                                                                                                                                                                  SHA-256:73A2CA4B989B91940DA44361D49AE236A2FA007CD26145AF4298DA13E9E4033D
                                                                                                                                                                                                                  SHA-512:A297A394BD5A26785D37A1233E1AF91D1EEAF141D9022198FE00888F1B6197BA2687D71681117888E4FDC6E65A1AFE03BF075A166EEB8A2B53EC025CBB19EF2A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components/fui.lco-19da7c1a.js
                                                                                                                                                                                                                  Preview:............s.. .WbUVKN....0Z.v.+>.\*..$..I..O...h........Nj,.7..F...h$1...H8..5b..[.....A^.A..oq........l.I<6....D.<'h\.s...~..a..$.....o.......e....!..>..7...(...7.*...T....'.<d0|.U....B...7..*..ac.Y.7b..n.`?..g...p.c.d...*...r{K..bx..^.oF.w....#...N....Uv.B..D..G0a.....8TA..xz.....m_..k.6..*.' >....w....k.=.|....*.....]..K.....n...+*........@.J}.`.F.{.p...."89.Q...p.......vG!.......mR..C.9..A...|.....:A...u...3..'.*.6.....!...\....Z..B?.&.....".....-.J.n.f;..._.....i@........|<....oSw.Fp6H...D?.*...pI}<......._%...X.=.....H....I...a{..Yz...'........n.n........t.....m;pv..........?&.......{..{F....;........^.0Y.i......&....F.....!....F}.N.....=.5.....RL dT.n.'..*.M`2 .z.C..xv.....L.!.L.......M.n:..6...S........}..._.}.~{D...9....C...>.?.2...[.0.....oG}...i...w.o.>|.....M....;.W..?....~.R.^.a.......)........S....T....urC.....'..*;... @.c8...Dc.wi..8.4.w0xG...a=".....O......Z.'!...uG.m.H.......~0"..&p;.~.O.t.p.t..-.....1ZJ.'..Ro..~}...>.b....\>..a.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (40143)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):40148
                                                                                                                                                                                                                  Entropy (8bit):5.196530728466047
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E8B8AFE0AC23BD929BC4B1204822F5FB
                                                                                                                                                                                                                  SHA1:A5E0CFAD05B1BAD397F6B13F6DFC24C4D29922FB
                                                                                                                                                                                                                  SHA-256:5D045B8F4504EDF110C7F4B9388BD140D54FDF9C82857B0C8C1BF7B316988A81
                                                                                                                                                                                                                  SHA-512:D3E6255505FCFEA99695713AB97D4422FB69060E851B5C3D49BEFF1B86EEA759D13D23F189508DCFB1DBF3285812526EB3D4C237AF663EA730C8552CC368435C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/474.js
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[474],{4517:function(e,t,n){n.d(t,{a:function(){return Ie}});var a={};n.r(a),n.d(a,{Decoder:function(){return _e},Encoder:function(){return pe},PacketType:function(){return fe},protocol:function(){return ue}});const i=Object.create(null);i.open="0",i.close="1",i.ping="2",i.pong="3",i.message="4",i.upgrade="5",i.noop="6";const r=Object.create(null);Object.keys(i).forEach(e=>{r[i[e]]=e});const o={type:"error",data:"parser error"},s="function"==typeof Blob||"undefined"!=typeof Blob&&"[object BlobConstructor]"===Object.prototype.toString.call(Blob),c="function"==typeof ArrayBuffer,d=e=>"function"==typeof ArrayBuffer.isView?ArrayBuffer.isView(e):e&&e.buffer instanceof ArrayBuffer,l=({type:e,data:t},n,a)=>s&&t instanceof Blob?n?a(t):u(t,a):c&&(t instanceof ArrayBuffer||d(t))?n?a(t):u(new Blob([t]),a):a(i[e]+(t||"")),u=(e,t)=>{const n=new FileReader;return n.onload=function(){const e=n.result.split(",")[1];t("b"+(e||
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):405
                                                                                                                                                                                                                  Entropy (8bit):7.5015826052235175
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F34DB336E0B603366B981C5D85F586C9
                                                                                                                                                                                                                  SHA1:698E29C8231D6EC0A19F885822D9943DBEEE31AC
                                                                                                                                                                                                                  SHA-256:2744D423CACE1754260B1C5BF87D6B58099FD8E287877CE4CB379E9B62A7AF88
                                                                                                                                                                                                                  SHA-512:6282A340B6ED7E663995BFDFD6BD2231A5B12B831AE502D5F4D02E98A8142DC2774E7D0A2E520FB56D8D856A7FBCCBF4C08C94A7DA17D49D33A2C63B1EF76FF9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/392.js
                                                                                                                                                                                                                  Preview:......8....6..-u... b..t.2.lK.Kx.1....x...\|y./....H.....9....zY.5,.t.%zmQ.......W/+.u.lk..J..M?.. .....U..K.."!.._^.'...T.......!MP..Z....2h.NaF.y..S.......h.`..GF..........( r.......Tg.M.(..#.m......S.....jD1`i..".l..=.+.Y......L.w.Nb...4A5>..jH.r.Z..T....G{!......G[..fE.....w.Q..16<.......Y..p(2(r....W..Q^...);.....!.k...=r-....~.D......*[1.b..BH#R........_.`.Sn.....BFD_5(g..|..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2862
                                                                                                                                                                                                                  Entropy (8bit):7.934491486624966
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A16487AA049F7D2AAC6B6E6B53568777
                                                                                                                                                                                                                  SHA1:5C62FA3271DEDEDAACBC925F5AB2B5866A1A4AFF
                                                                                                                                                                                                                  SHA-256:F3FA550C9A725098D7E9B8D3B1696D2028658BC5F735DE007337BFD4D39D91FA
                                                                                                                                                                                                                  SHA-512:09FE0E52EECC13CF9C298F2D81FE6D4A3DE708A74AA25934828969862F6344FFC8606AF82B0B474FC295A538755142DE511E22EDD3C53DCCF1F0A449B1A91716
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/media-gallery.js?v=77420666937621654651729663288
                                                                                                                                                                                                                  Preview:.:-.......O..16..?J..b.$....}...{...EI..ZZE;..D...:.njX8...f.:.o9.<.L....(A,..0.5[..A.Z.N..v4..j....o.O{.T.q.......r;3;..G...8..A.X.<.'.E.H.!.d.vAh..}w.azm.>....OM.....C.wy`E..XFN.@..f.9........w9.\.....8O.{|..]{.$-.N.a.....:E.F.T..~...sh......C....~Yfh...<,..HR+...../G.F.g.TQ.Q..@.I ..}.I......'b...W.Mf.T.0....z...jR.yu...%d?.%....e+.....|~`=&......|0z.t.)..hN.E.]..K.}.!.63.6. V;..$9...g...o...P..~9S....[(...[r{.:+.E.8..}....^.......yn.....I.zEy......Dg..Qs..y7+.(....5V.u.^...Y..9...u>....J..L..,.......i......6,... ......Kr.2.pe...z...R..v.W......6.....s..`.8J....{$....(5\,.&.#........B-T.9.VU*.+.8X*.S!..............(,SQc..o.:...H.J-.,...oT._fG.d..D!.iG....{I..(...`..G@&.{P...}.f/C+.).;N._.c...9'=..[.u...1J.8......t.......<...k....}.oG..x...9)0......$.......`*3=.......KL6]..A..rU......l.....y....V..+EIq8....;..|..k...js.X....F...r5m.}..;q....C.r'&.3..R..f.-3...+]U./.\.............u....H....0.........n&.U..J.(...._x9..o..ls..~T.X.K...Kr7
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1349
                                                                                                                                                                                                                  Entropy (8bit):7.839048307981804
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3E59D52EA0B513B209A04389E4DF67A8
                                                                                                                                                                                                                  SHA1:46460B8AD3B218D7C56BF5D03F6ED13E3388113A
                                                                                                                                                                                                                  SHA-256:583D8A26E6612B320C7DDEFC2ED4707E88CD9C95823C0A0D993982C6C16E90BF
                                                                                                                                                                                                                  SHA-512:AC20366C80D4FC693684FA238309958F388C96C685E3F4C3BDC4F99CC23C245C20338B18C586B940190546835F30C5E5918983BA362F2F71A5715831BB939020
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/343.js
                                                                                                                                                                                                                  Preview:.>. ..m..sq0...ZK$ImK..7.^..+.R.,s.<..t.li<.&_...V.....mK...n.l..L..`p....\....".[W.P..N...m..6.2.....]u.#...,....[63.......K.hu.,JR>...L'J.B..0.lq.-O~"..My...skN........L...I.,7..3c.t.@.'.c.......>M..\.....fK.G...M.wnN..Y.1..?<9......D*A..6.?..0"..5<{..{qX.fwS..>ER.X.#*..jK._....".r....F.?.>2......,&..f9)..m...p.G..9.w....O.... ..<.|.x..*..1].u=.`<9......B..w0...dS....x..U]..$=.E.9.U.s1.x...@..F_.pJyXo..8n..w..\..k.t..B.5...9.....>.#5s .X..2ew'....-.`..BO5.).E(.....Y..I.0Q.mN....1ae....T.Y..@)E.3.{.."......o..e..-...m.......`........0D.C(............n......A.....GF..]j.{u..w."...E.v..:...).M......Z..l..,..G..J.b.......;...6..s..q.....)......#.....o..kop\;.....m..o.....8^v.}5..k;. j.8.Fu.....`=H.*'..i.U...!0.......$.R..o7..........D'Q.....o..O..>....g5.....0..@q...V.}?...).L..S.;.+...c.S.>.........j.2R..@..8"..R+.|.x....q........V....0.?3.U.$...#..!..K..A{.(...xR.D_"..c.v..#i. ...'j"0.@Q..R...a.KE&...Q..]C..u_..)[.......A.b..G..qe.?.&.T.@i.b.qP.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):727
                                                                                                                                                                                                                  Entropy (8bit):7.660750824072455
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3E5E76EBFC9E09E20601788F16008D52
                                                                                                                                                                                                                  SHA1:CB0EF0757426903DE42998375EA21CFC6C78F05E
                                                                                                                                                                                                                  SHA-256:F277E80DFB3D300DF83C2E9D0A47C813BF5600F89208D4F6C2159F5C86C63ECC
                                                                                                                                                                                                                  SHA-512:EE640CB75A9C81ACF08C371BF1C9826BA1F3B813689F29052DF08E5A9A9F87AFCEAD0BCAA20D0E010302F4F89BAEA0CFE107E4F21C6480C85CF15EAEFF8D7D04
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/387.js
                                                                                                                                                                                                                  Preview:............ki{}.*.{.b...5b!..5...nJ|{H..r.c..$."...w.i...a2.:B..n..V.B...v.g.....b...gN.....R1.a.5y.O........x...9A.....ppg..w{........A..h.......W..K....O.J)........}(..`...}R.;XrU..A.)B..1!F.......w...;...>U....M.").m8@.+.8$gn..|.p..#......`L5....1...a.]cV....'2.....L...YF.|8.....~....:4..8.|...>.q..1.i.aTq?.p.f..^gXA;...y..F6.n...{..Zg[...z..X.P..,.hy."l..y....A-.....R.[.;...1..8.......d....h..@a..*.i[./.&h.6a i.K._ad.G...E....X$.K..zz"......3o..l.........xf.....^.|..*r..P.g.M....7....|LrY..1...7...s.u.R.e.^..."+.w,/.t@.............=.g..`..l..........U.D.F..A..X(...8P8......GA..-M...K...$.Oz.....*....W....V;..!.u._.........r.D... ..&/@/L...u..i.0=.<..v..c.....<....%.....(
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1061
                                                                                                                                                                                                                  Entropy (8bit):7.807069249116617
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E1A758B9251BFFE71E8F62AA3CBE61EB
                                                                                                                                                                                                                  SHA1:45C44F70E973AB9DBFD48C45D905ADB90C443C6F
                                                                                                                                                                                                                  SHA-256:B2EF1D5613B84C5B20AB71F382B75DF0F9691BEF25282DBD3EA6F6F7A8B8ED7C
                                                                                                                                                                                                                  SHA-512:83ADB1A0ED1E44A8F1BB9779571000977DB8C5FF24B8C8291FC6C9C349973D0E128725D432B5995AC3883D183692CE683FD997291CA80A97A1B6D15933957826
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/284.js
                                                                                                                                                                                                                  Preview:....,..2.vy.Iv......]... .f.4.^oN..).)...Y..'.Vh.b...Z.-....3..sd* ..#.g.tPwY.X..zJ.ZS.B!i|....P.q..D(+.]e...RU.f.z.R.8 .....q...s.,..[....n....t....R.%H..|{4jM..m_...W..t.97..p..;/..W...(...Nv.n! .Ys...m.#p{.a.)J...W..#%.1.L..X.......Hi!..%.....Q.*.....#BP.tB .:..[.).....c.%.-0... ...~.6...Q`......7.}j..`.1.T.?..m...F#. ..Z.WV...%TW}?.g.?..i.z..I........iH....B.:..f3cz.t......8.e..(..........m]#.........Y2l.N"FfzX"KxP".f..H..b.<6i.q.$.u....G...na.\3.A.T.r..........*/$["8.6.F.0.k....c,.._...v.T|...m.i....2&+....t..z.m+..$.J.3%...0.M...R.......Sz..N.%.{P.....4..2....h4...jl;.}.,...N.<....L......l...'..w.&...9/_..+2..6I.9n^).wf....g...UY...}E.S:..&?qP...Ni.....Zw..l..0..v{=..K..........m.U.....`..`.<./^.J.M;R._^...4U..0N-p:.u..d..Je<.vll.f........2...z.C"Z-.o.y;.:..K..(.....1n............v....;_.}.Q......H..%J...#1.>.~..N_....<.$.e:.h.`.......i..}.l....21..M0.. ......:..>R..%S.6Q....fL1..i.\..OL.m....i.?....It.O..........7..Y..I...I..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3594
                                                                                                                                                                                                                  Entropy (8bit):7.410002444278465
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:605535057D2D0CB08BBD503DB31FFEFC
                                                                                                                                                                                                                  SHA1:8860460A23653A7BF1A7D8478CEDE7C6F0A14135
                                                                                                                                                                                                                  SHA-256:6DDE51ACB0EB57351C49CDC1BAC8873BD5761CBA4F4ED76AC73E7AF4620EA917
                                                                                                                                                                                                                  SHA-512:F03FC1B1A9C497E0BA1A0FDB290296FAEDC2D737BA7BA35C08423D9AD39FE5B001FCEDF528019812DDA95C77BEFE9F5948D2A879C175D0994030628DB1E173CA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P..................................................................................d........ ..[...$P.S.Hm.!.&/%...o~N_..HE~.6...}...Y.^.....f.%.*...G...|...g./"u.i........Kl.=S#...[.84h.j...E..Mo.6..l9.|...Sr.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1568
                                                                                                                                                                                                                  Entropy (8bit):7.891825299413279
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:EC9D8C7045803EE831B058F44301AD9A
                                                                                                                                                                                                                  SHA1:4DFB6A5B64BA9669E0FD962C286489BC5BA230C5
                                                                                                                                                                                                                  SHA-256:1A11B363A9573368B87417766FA091B2BC9649BFB707957C342C39B3E3F5C557
                                                                                                                                                                                                                  SHA-512:BEA9CCF23DC8B54F33A88FB677626880DF401A45FDCAD17195791A683B480A77243353903703A4BFC7261E61457BFDBB2AD0AA2895E211631D86915A36351FE6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:... ....m3.m..1.*}.w.4....M.&B).w.....-X....'..^...5Q.+.<..0.p;!'.0!;...r}.....Wa+t..25._..C.WBH.S`.0..@UN.M.I9....g....|}.M.p.)..a.v..MrOw...W)...I...JN.I6.K.\."/....0HVj.........2.Y.6..&x.".|.d.. ....?..1.V....:....Tg..'!L.x...15..Vt..w*.$54.:...).g..2...U..m...}.c..(........%%.(..._PT..<@..{..&...\^9=/q.S.~<...P.E_...p.....M.v../..liZ....-gW."*.5.%...?H72m+u|:..j.sd..).p..-..\&.}..!....._....s......h..>b......|Ae?..3..f..6.wv5hg.#|R..A..ZU..6P..i..}.z.b......{...b.....6/.........y. .....#......i........-\.a........cL.q.2j....w%X.!../.S..Y.IO.,'.aH0...g...1.9......&*v....U.S.=.u....L9`..Q=.!!...gv.M.q.....n.S\..HO\...g..U............U..|...x1Q.Q.....=...;...(.?n..l........"TRUP..!........d...T...~.dB.!U...R.C.m.. .d<?.kW...r....[hM-.".b..T.O9.,...|>.=D..._.".l....z..e&.....2}:ux.*XE.|!k..61eq3..c..d....'.g...l./.xp 6.\Vig!.jK...E.xqC.H.%.P.R{rP...8.u.......&C....(..X/?.6x....1.?7+.m..bj^..4.l..!.^..;.K.2..;.x..3...Q.....3FGd.....M.]GU.?.5
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1489)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):210833
                                                                                                                                                                                                                  Entropy (8bit):5.494126945983759
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D86EC6E8CF19DC7EE57DDC71ED1A5ADF
                                                                                                                                                                                                                  SHA1:730A172232C5B0A83D733B2B7FD0440BA3FB206A
                                                                                                                                                                                                                  SHA-256:A5C41349086521A1E7D8861AF57F8F2F83921A76B45EE33894CFC16B6C279F6F
                                                                                                                                                                                                                  SHA-512:0DEB15ADA2CFAB8C81BED1995D485FD70C0583DA74B8642110777726FE837D642CB28EA1E067ADA80A08B88820183FDE01C2556C2C7FB1B5E1663E72C188C5A3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://js.appboycdn.com/web-sdk/5.1/braze.min.js
                                                                                                                                                                                                                  Preview:/*.* Braze Web SDK v5.1.1.* (c) Braze, Inc. 2024 - http://braze.com.* License available at https://github.com/braze-inc/braze-web-sdk/blob/master/LICENSE.* Compiled on 2024-02-13.*/.(function(){(function(b,a){if("function"===typeof define&&define.amd)define([],a);else if("object"===typeof module&&module.exports){var e = a();module.exports=e;module.exports.default=e}else if(b.braze){var d=a(),c;for(c in d)b.braze[c]=d[c]}else b.braze=a()})("undefined"!==typeof self?self:this,function(){var brazeInterface={};var n;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function r(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function ca(a){if(!(a instanceof Array)){a=r(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.var da="function"==typeof Object.create?Object.create:function(
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2277
                                                                                                                                                                                                                  Entropy (8bit):7.922566628877087
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F6243351DF3194F2AFDDAF948E581E49
                                                                                                                                                                                                                  SHA1:F0E6DEE4CA24C8F6ECF600C6D041D9EF027D9A62
                                                                                                                                                                                                                  SHA-256:F7822A3CCFB225753F4C83C68E9A18035F642DA0BE0C32ABC1DE5E0D5C5BEBC5
                                                                                                                                                                                                                  SHA-512:E575BDC7F124D373F5AE23AB4AD2562D545E3FC9672C111FF28544D6BCDF3E75018A49DAAC533540331F5D604ADE8DB45395B31519E58FB4E4C36D2251939AAC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/component-card.css?v=172064234298630634571729663288
                                                                                                                                                                                                                  Preview:.Y+ ,...cP#T...8bD^;<.3u.2.~....NBZE.....E....{.....S*.R..a.........,K......tb).).....}/..V..M:.U}..p..p<..*..!.B......N..N...O..p.......L...}q.Y.....K`.. ....N.5..y.....iw......:.G.R...0..........c;$.....~{#.......#..hJ`.Y.R...#......6v..uS<N.E....G..M..R..J!...._G..U...l........-..._n.o]..8>.Wlex^...........2P....~.^....f?bN....H..o.#......O..[.Y...4..D..$3Mi....G....A..........?..a....D,....0..#....h......c"Sl....P...[...A.b........~h........+..P...J.........^...Z..u..u..5...j.....Jv'......?.....P........m..:S.*tJZ.9.C)....?Gip.v..... -/...4|.U..%@3.gb.T7).u.0&...c...q?......8..Ph4..[.F..',...vg..C.....pW.h.]5=OnB..C.1.,..;.Bl5...P._?.....l.,.u!WM.I..w...1...3.\.E...F...>s..i........yuVb..e...<T....C...>.f.l........#A..rS.&.[O.K.[./.}..?....d.!.7.....Mk\..I...eMc..aa.%\..Pxd.....m.Qd7>...N...X..iX.....uzr..3..._...}.0..V.....6.`...&du.....:./LAA].RU........[.8Q`..d....}....N.5um.w?....`.t......v..M...$w..#.9....uIy*..1.*.A..Q.!.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):22664
                                                                                                                                                                                                                  Entropy (8bit):7.9913664687662225
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C809E56CBF1BBBBFDA2B478306CF1BC0
                                                                                                                                                                                                                  SHA1:5FAC41BCBB601A9264042D8AA4C21F2FC15D7277
                                                                                                                                                                                                                  SHA-256:5E7C05AD75006CDA1BFF1AF5E0493BCA4122252A6876E8CBB6AC09B43CFF8CDB
                                                                                                                                                                                                                  SHA-512:33BD7DAE2AF14311D1B0C945D9B884CDDD549D98EC919160F830F3658EAE538244B071E2252EE05552669E42B0C3C3BEEF0668C810EE7D493FCC62711409CA5C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-26050719@9/sandbox/modern/products/astella-6-pre-lit-douglas-fir-artificial-christmas-tree-with-steel-stand-12898935?variant=46604134514847&searchidx=3&lyceumGuid=c25ce927-39ca-4d66-88c1-cedd47a5341b
                                                                                                                                                                                                                  Preview:.;.#....C.........?...E`...:..a.Z.}/'....V.".?d..8N...g%...."A.1.0.(.!...^..._.../...h.Q......K...].D..8B.t..3..=....`).I........4.[.j..Jr..........3..3....].w...5.=.d+k...g.......?....td&.........L.g.d....Td..N.j.jI.{..F.... Yu.[.Vj.nm.P....o,w...|=.z...B.@.6..z..1..)$!...#3qI..m...._l..../...*..D>......l!...q..k.q..... g..wu.G....8j|y.D...../..>.gY....}..6B.;..6c....t.r.....>I.v2]....}X...`.kP`...H....q2p......,"...*..s..G.R.9&...k^.........~#..m...,.}....z..<W..Zxu.[BFG.|..._.o$......|!#..I7^+vv..I.J.de.+..".:ud..Cq.....q....L.2...H9.?..X.....B.mcI..s....9....].F..*....`.9....Zk,F7.r}/X.@.....mDz..Z.%.I..2.4 ...S..C..Ke.n..........d._..|.9...n...l....:..4..........Y.d..<.I.C...H?F[....M.W.......iO....z.5|.|........8...Bt.,.Za.."........7L...a.....@.!.e....G..".Y.....F/.Ts....?.(.[L.[...r..-.FY..Y.*..../.u..8c...:.m.4.O.:..J..\..`Z.....8I..>...g%n)..Rg....>...R......[....0..`.K.^k&...U.U%.l.....}.A.@(.8a.|...........U.....Kz.e.0
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 3932
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1648
                                                                                                                                                                                                                  Entropy (8bit):7.853722426916549
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3C8819FDC6C0488D5F9E3A8AF8268DBF
                                                                                                                                                                                                                  SHA1:5FE80EEB0F18E0D3D51650E43B521B686660CBD6
                                                                                                                                                                                                                  SHA-256:FF6CF90878FF8D6C63FF10D32D8AD54C146CDC4F8C13CAAD9D460D63E2A1B63A
                                                                                                                                                                                                                  SHA-512:761F249DE954D9276A323C1C2564C7895D0B74F8AA727DF313ED308966316CCBC61E2DB7BF2789EE4EF99607831517052289273A434FAED00C6B38C70A7992F4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_people.svg
                                                                                                                                                                                                                  Preview:...........WMo]....0.Ax.i.....T1.En..+.u7.A...I...............;W..CQ....o7.......A...............7...<..tk.........O........zy.}x.......GzT....Bz.._...~..o.............._~..r..+..!.-AH.O..{.....C'.......vi<.&=..5.N..G.>..."..n...h>.M.q&..NsN.%.h.....1....9..........[.l:i.K..T.:7..$..`.6[>.qt....L....4...9o,..P..61.>.qt2.f..m!$<...7V%N...r.C.......^...9..h....<........P4.....B1........l.H.A.4..ZW..4....G.&m.%..(,$i.@.9..BN.)k.u.6}Y.J..K.../mO8>..\.h..Uk9.c...]......<c...OX(....$.....oChj.y.&...g..?....../...6.}......WBB....jEJ..k....^...-.^...q.......P..O..94..@.l;.G.[`..X.1d..:i.wM.....\..;...s{%..@n..o.3........#..c.....}.V.....`s..>.g.8.Y_.y.Gf....p......BJ..JO...O.Y2.....k..h...;.'....o.wl.3v...J..)vY.x.X...O......e..#......%.......B.....Ar...R.%.'|^..(..i'.L.n.Ul5g.t.0.&gngA...f...';.Z.....Td[F.{...^.}.rW.(...t.......I.7DL......YX.#j..X..8f....ipL.e.i...s..)4q.'SZ.6.dv=r..\.<x..k....s.d`.d-<.xPw9.5V<....2....Q.V..(..?..=XW.;...`..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3170
                                                                                                                                                                                                                  Entropy (8bit):7.520263397712878
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2560DFF4AA1D0EED55BADA8F995A8F8D
                                                                                                                                                                                                                  SHA1:BB53BC1DC573CFC8A9DDE13E0B21D33786857EC9
                                                                                                                                                                                                                  SHA-256:7F2974FE6F31D73324ADA37C93AEB53AE99A4B6750B415363DDD714A6F1EC0BC
                                                                                                                                                                                                                  SHA-512:08FBD218C02A9C21DB71EC467B65271551321173D5C2B4E42188B5D9312F274AAC3CA45BEB6F91A40470DC7E422F61709F46896B55BB41EF94C45C7FFEBB41FF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/files/Astella-6_27-Pre-lit-Douglas-Fir-Artificial-Christmas-Tree-With-Steel-Stand_642f179b-d0a3-4346-8411-5620d639e051.jpg?v=1724216307&width=80
                                                                                                                                                                                                                  Preview:RIFFZ...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .....%...*P.P.>1..B.!...~...X.3...#k.......~.=.m....I....M/.....W.'.......~......m=H...~..'....);..Q.......y.<.........u..._T.`.....'.O`............a.........n=.z...;].6shdk..-.....1.v.z.c.X._>m....l....C.0RyF..|}.....K...9.X.T.+.R.t....._..b.?'...qT. *....Io.d.B.....P.......r...f.j.%nPV6ke......../.Wmn..`Y.}=...V......PP..Ztn.{.A7....h..[]....l.'d_...tW.......@..+7{..:.&.m^7..!....q.....}2..(W%{..p5..p.B.].....i~...).ns[y.Ze...B a......@.K.:2+ ......_....j..,~..<.$....x?..=....4.B....2L.(..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):728
                                                                                                                                                                                                                  Entropy (8bit):7.751719829792364
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D36E09816400CF6CE8E05ED0A269F298
                                                                                                                                                                                                                  SHA1:EF5A87E326342178236DE0BBE8919071D3DB4C12
                                                                                                                                                                                                                  SHA-256:310D5C2E5F5733BB61F9922CD54F27023BBA042C7DD2AAED088BF802B6047EC3
                                                                                                                                                                                                                  SHA-512:84F27E16B9ED274960AAA86D59CE20925A149D72F053F197A6A7F43901FA267032E3F8F2F3E3459AF531C0A470D25FBB25832D092048B4AB41E4E393AEFC0D80
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/carousel-slider.js?v=150083067762605609661729663288
                                                                                                                                                                                                                  Preview:......MY7V.-.+xbgb.#$.|e....Z"V.V/Z.~...&..s.u[.u._.....f....e...`..v....&.C.....+.}Ld....%k.my./.D.....o..vS.>.%.6.N..A&..........g.$..H......Y.C.P.aP!.. ..R.sp......".B#V.:Y....t.8..=....4.q...K..*.p.<>.-'.N..W.e.....A w.B^.....w..8.F....gS.;V.b,6..6n.;./.j..9.(......79/...A...*...&zppMH....li....C.t..J|.Q........l..J.9._.'C.J...s...f.B]....(..V.[t.d..B$Kw...1J.R..|X...........r.. ....j.e..R.c7v.9.o...U1*...a..U.=....#.1...+..Y..;U,.E.}P;...@".U....0P3n>4......7<+.==.X.].)....6..|....U4....\..{...!.......A...t.......6. .j....3QDJ..c?V.b..0.,..gG.0.z...p.}.q.....*.;.......JVO'M|g.}t6......T...,.PH...<..."[.L.........~Y...{0O.zpO.J...h...0.&.MZ......>*...7...l.q.f.....5r....y.i.V.G.R..5.f.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4762
                                                                                                                                                                                                                  Entropy (8bit):7.957887638570219
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:31D77DF752DF8F6F4A8A07F5520F93CD
                                                                                                                                                                                                                  SHA1:55AF5F39EF4383F852F76FF631B5BD8790707071
                                                                                                                                                                                                                  SHA-256:DA029C29EDBBB6FBE2EA41782B4324BB95B78CFF867D0279D01F8614FD1F3A02
                                                                                                                                                                                                                  SHA-512:68ECB8481F8E83758416372379D60B13A06E2B93184EDEEB11F0CDFF8998955DCA9CD8B420EE9F0BD9217D779D15A90153D9E9FBB59A0FF79251EFB25270CE5E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/72.js
                                                                                                                                                                                                                  Preview:..?Q.....}..-.lc...f\t..QXv\T..J[.......e....!..L.OW{....z.....m.(...G)H....o9I..Gc..Ax.........hN[V.........+....(Lf...|.q.P....V#..s.'.&&.8.D..E8Sg".2K.....5}..)..y.i..\......\W.i.....'.v%.G...........)twe.l..[...Oc.!];.cm...Z.b.J.1.......B......H.w..?\U...~...L~?.[.....{..>..[......\...?....A...m8.%.....Y.... Y.*..31. ......[.'...c.e.6.#.l..J..|..Yc.&).#.>).f.2)"Be.2E$d.......*.C....:mB...Y.."K.H........V....b.....S...,_..)k....X_..?*.HC.]...-C;.[.Z....~W..'... ..........h,f.n.{..mNAm...U.`-..rM.;.\......&.,...lZ-4K8(..j...........{.M.W...Xh.,$s5g..F..,..._._..`>..8..bW.1..|...!...N.K..c....m`J..Q....."..{;...J+*.....7...T.#..yGn[.O....0.|='6..S.N.lBf=..G.)...&..=q.2.]t..%C...).e...{.qB...Q3e.k......&6.!..!..DT.=...E......9..$......R4.+#3.[rn..8.'.4.d..s=".!.E. w.(..fV.P.".......T..tn...5...;....dtgi."d`..#%.../.*.d.r..C.\...r.IuKJ..V.F.5IA.Y..D.X"(j.\{...2..I..Au.%3.f....J....%[...Kp...+X.eKn..f.~..}.A...$+..$...gG.D..T...5[.VX...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):25366
                                                                                                                                                                                                                  Entropy (8bit):7.993183535590775
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:770F274C44B265F02D1EBD729CFB4C50
                                                                                                                                                                                                                  SHA1:038EFC90B16A26B8C04A13BB8961AA0A0269DD1B
                                                                                                                                                                                                                  SHA-256:740E3E985E723E53D3A5F53994767713BB32E5A825C0A50283F09EF6C8F6554F
                                                                                                                                                                                                                  SHA-512:79BA7648BD533C86E7D08EFE6A8E0778A2DAA2C42049AE2B4EBAD085BB135C9D7F454ED53F63682F653C553B653B28EC152B6A692B7F063055F8149D68F7B4CB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/index.DXJv5wRa.js
                                                                                                                                                                                                                  Preview:[_DQ0..).c`ew.......gK.X.n5s;...%..c..O$r"K.[/*V .o..f.J.......Z......)..l5..J..+|.7...$....{....^.Y..@..........;B.CN.i..h......V.V................qf....MX..C....E.*Q*......uK.N6...._.n. O,L.-<.l.+.CSv..~8.b7.u..1K=..M.~..*....=.Q&,..[.....B...g.d.....q...~^+..^LU.sk...X.5...Z.. .e...5........A.....kv..D..J1...Wc...i.e.k<.......K...%..E ...6.).Tu.O..[iz..D...|lRr..vH..Y..r.SO.6.D.A.E.c'...?..T..IU...jV.*Ec..;....BT...3A.....G.}.r.}"C.$..hME.kwD...S.O..f......b0...M'../S........N>..c.)9./G......W-.:.........../Ai..U...!Mw.3n.\..I...%'..v.1.|..{....v....G._.i...I...t........_.2vIh.......@E.....Hg:.Jv.C{..J..E......u.....+IB.....a:d....YH..Sm.u..c%..x../..'.;m.6..B....H.8.w_.!..1o..M.jP.;..~I.R...TC6I.eP..WF...._...Y8......Z..i.*.V*.;.u.t;..5#.gV..\.y...p6....v.........kZ.{......'{=$c.......h7..}.o.^...-'..?T>.g.7.?\.~.....4.M..G."Y....LO)j.=...:..6t_....V^P."M.....pi..th.^.-.c.%....>.x..u.=..d.4.nuc.H..-.../Yx....U...qj.'.);..Z24..3Q....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2151
                                                                                                                                                                                                                  Entropy (8bit):7.911482491991369
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D2A55ED64B526B9A7EA59EAEFBA63E6E
                                                                                                                                                                                                                  SHA1:395B7B0C3574D4E8923C5BA4AE73772082CEAA61
                                                                                                                                                                                                                  SHA-256:1609E9F5E2A04D6AA9BB04684906489350839067646C7A95ADB2233348CF8099
                                                                                                                                                                                                                  SHA-512:6D17A489237D7745A06C4B318BA943F82D5F94E45E1F11554581FAE8D5FB7790510A86AEAD6124C8D8C2E947C236D7BF1068516E03F987A16F774A675CB11236
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/161.js
                                                                                                                                                                                                                  Preview:..........$8.[..0..pe..._..t.l....)[.7.n.aT,.W.....6..IBs......|..Z.j...k\x.W:..RJW.b.w..)..t...*.{w....u.6##gd..&T.;z..........S.c..D_j.......#...`&......:.D-~).d.+4..2.....c..!.q.........G.W..{vhw.. .u9#..%[......,.@.+..F<.|..v.q.'..kf.ojV..s..#m.Plr.B.R..&^_n....=...ZWN`c.....P...s..JI...uU..w......M..o%._X.V...\...%.}.......Z..^..H3,.*.o.M.....9~.}.....?.......7...._. a..^.B]....r.J{...u...T..WF.^j0.W.."miJ...}6w??.2#^<...JR~...E8.j..IR._..Y ...B.......G{....T{-.DA|.p.a......j...z.L.WcY......qA....L..I%.-.....j.oh....:..M...........G<.d.......PT$..\*J...l..]T..+p..Tt...qf}.c.l>.U..Y.....s...........j#.g+9:..`..m...G2..l.(..krl..k.\sMT..c:..c...8/.1F...?l,&,!.)....}.^.l.....t~.$.77.J.(H3...As&....zW6............7.I. ...6m..bs.8...9.s..0=.F...&....e5..Q..*..P....d$fz...a...Bn....#PR...?...C....I.x.I........@....d.<JN`..+`.mh...W00....q....a.Kd...WZ.s."x....6....DG..z.i.....w..XU.x......,....4k...Ky..ph....L.h..Im><....?..y3..L.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):335913
                                                                                                                                                                                                                  Entropy (8bit):5.610626666817008
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6BF8E7F57D77192D2F21154B40CE3CD7
                                                                                                                                                                                                                  SHA1:93F8BE5F6DD3DB6A007B58FA9F8DEF892E5B4543
                                                                                                                                                                                                                  SHA-256:9E1DE22D5DCAC8FCFACF8A29FE505A6CD551F8CABB588725BB7D837FCD0B64B3
                                                                                                                                                                                                                  SHA-512:40A083408604D50E112F774F7B8676BD03F8A1404C2F68E64D2DD34F9E9AB877CDF9E53715D7B21CC8AA0FF2DD9D668B58E85AA61D9705A55D6F928454355D49
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-HRLVQWRG93
                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):933
                                                                                                                                                                                                                  Entropy (8bit):7.788772740810499
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:14CCAABE595FE09F77C35C912BDCBA86
                                                                                                                                                                                                                  SHA1:421F3B91A3CA09BA4A6AA0CADBCE7CFF18D2E333
                                                                                                                                                                                                                  SHA-256:C8539FBDA84C518217FCB75C5B0BA2A8561D6513937E4D6280C51C499E48819A
                                                                                                                                                                                                                  SHA-512:74D024531AE3E266F21F35B39F2F10DD86F3989BEA66D14D3E09D6BDFE80DD7209B22244FD889EF4F1491364FBD5312BF1FBCDD8EEB36A31C0B37665D5F6B3C2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1310.js
                                                                                                                                                                                                                  Preview:......q.S".2\.3(u..9A..D...M.T."..S...r_ Y..T....[..$../.t.,.........1K.....@`...E+/o"]AKE...;..n.:..../.J3NIW.......{..._+N..*]>...Q..1...6CPA./XL....:1...L..gT.9...q......h......;...W.<.....^..6.m...X...I.....Vd.P/..y^-%..."..f...w.p....7'Y.p.....Ib.D#............].0{..9.`6Q..aK...o......&......sIg.... ...Q...X......5.=.$.9.n...c.K.U..+Jy9....[.....L....9F...W...5V.....V.z...p.!..d.`.l...B...E..`O8..o.\..i.YP.j!.0k.3.......7......f.Lr.o.....9.o...d/.K.a/....@S.D..>j...h..G....`.m..5.....x.Q..o..`.f.S.[)q..S=a...yP...w..'RE.99X.$/-...5.e...yfQ.........S.[/f7R.<.E....(.?.%..p[.B......"`.C.@...j.?.}...$0+....}..)8.w..... m.I....3\X...N'......K.$hZ.....2)...\.0.3..K...-&.cZ.N'T.*.h[w...:$.e.xk.d......O..3..1.w9.O..\/.Fo...a..iz.......P1..=.Hd.}/g....DY.....^...H.....Yx.u.Y.L...<..T...31...M.0Z.2,'.o.4..uK.o.n.'Om...Y.YE.70.jY........lJ.o6Ya.G..i.........q.Z..~..\4.e.....ysi.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):35675
                                                                                                                                                                                                                  Entropy (8bit):7.992597697210315
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1E5C02AF9FC0FA0CC4DCDAAF351764B3
                                                                                                                                                                                                                  SHA1:B484221D932F8BB82699A5997B4FFA15065C80EA
                                                                                                                                                                                                                  SHA-256:074D11301842ED7C7835CE0B93EE213CAFB74A0A0DC982201DADFDBC6931B76E
                                                                                                                                                                                                                  SHA-512:2FC6A76A58A09CD83E458B5FF42D855950706F76707420F79AD5AC55E64B616A0CE47A7B1EE92AC6B0FAEC2FF8E65D4585DC47DE9C0325AC8173966346727CF3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:[S.A..I....*0v7.:.....Y........xIC..<.`G.. .:..$.n....2..%Z.y....2...H.U..\M....J[....R..FK...........fd&....d..L..:. ..AV..?....d+.$..(...c........dU...W:..^..V.,.Yi...Z.1R.Y.....h.^.d...W.T.!..m.T......jo...1...Z..EA mH..e.....O.....("."..$....};}........8(.)....!4T.&....j..W..s8....Y..*mx.,..m......z..U.LSrG...o....E..e...J...]D.Wh3@}p.<,..{.l.+..Jn..ak...../!.A....(..E...z..K0....A3...^..`.w.v.!......(.....e-...Wn......~._+~.U......e.v..X./....a0..p&i.eY.JIU.(.A.........g2..!`....l...^..$-....3T..T..|/&...../>..?.G...H.Be.skB@.~o..&....r...T...4...w....T.b.6.Hi..0.I&TD..Q.O..sr..d{.......ak,.3Qxg.8...>of..\.e..x/..*.+n^...3Z.}.U.......h*.O....(..:~..6*..PD.Sa.m(...p.h.d....O..K...V*.PH...].%y...j^[~.....5!.,..|.t.....KP.+..DA'Q..M..~!...........C....s80C.J*q.0..(.z..K......Xd..T.M...Q..VEK..6"vah.^HXo...;...i..l..r-.vK.....)Dl....+...(&j.Fc.\;ih...........n:...W..p..v.....i.H'.-..Hd<i..R5.../.&...K.5PsW.Y.3<._.8l....Vx..|.....?......: ..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 15284, version 1.3277
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):15284
                                                                                                                                                                                                                  Entropy (8bit):7.974395647957138
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4F8DB599726C67A1F2148A89CCEF0E4E
                                                                                                                                                                                                                  SHA1:6F8768D2D509951274C67E80306445457F5943E2
                                                                                                                                                                                                                  SHA-256:A9663A3528ACB5A6463AAE06515A87F48EAB595ECD4CAFEBD582EEDBFC28F525
                                                                                                                                                                                                                  SHA-512:C95C0859713DA78FB4487026A7BCD330D662C97260F133CE7F2CA8BDCF6242C563CE5CFB11B606122E51FEB04786C2F9B1A970C847304472C1CDD54175F4C548
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-17-8db36f62.woff
                                                                                                                                                                                                                  Preview:wOFF......;.......d.........................OS/2.......G...`0.s.cmap...P.........q.gasp................glyf......4A..V....head..6X...5...6K...hhea..6........$7.0!hmtx..6....k....-A.Kloca..7..........<.*maxp..7........ ....name..7........O..R.post..;........ ....x.c`.c......j.r...a&.f:..$...bdb..........+(08...U.....`u,...........x.c```f.`..F..x..1..,........%.b.../......./K....../[...r../..<...+.W.._E..}U.........c6T./..:.}9.....o....\_E..../.#T.............].]...].......................Z..#..z....`;U...............x..|.|.....h$.-.e.-[.%y.dIv..I...8....&!$......VvB $.@[......(..J.....W(..P^.Kl..;..%P.....l.....s.9.s.....$D.%o$"Q..V.UvY].H.8>:^xR.._.xK.iB..?F.%~.....|o.&.w...|......?7>.5...j.I.V.Q...A...+(.>,.....:.59E.u.....(.A.#.:.qx..."...{...>...V.FsF..+.z#...C4..G{......y..w.k.~....Z..!.*..#oC....`.Y^%.7..^..1#V.:.~dJ~J...H4.....q{...vB....q#SV>.y...\.~:X.^.n.sc.=...T....T.#.d.YL.&...qxT.$.....(../.<..=....8.c|.1.g.*~.'}..K).w...........2..X..l.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):15145
                                                                                                                                                                                                                  Entropy (8bit):7.986839370292803
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C41A6F8635B993C21833257A20B46892
                                                                                                                                                                                                                  SHA1:60C8F2D6DA575087E879FA9D3873FB3C4C0DC4A9
                                                                                                                                                                                                                  SHA-256:52E68132E50581496CDBEB0DC8280596B7E946AFFE77FDE986A11B6120A518FE
                                                                                                                                                                                                                  SHA-512:AB408B3B1F2CA7AB5863CEE91CCFA5DBC059D67516E82F8BDBF6183BBD8730423D7E52B112E94E4B02543956CFCD9146789A7E498B61824A06ACE1668763AE58
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/splistshomewebpack/deferred.odsp-common.js
                                                                                                                                                                                                                  Preview:...#......}.(%.....`..@...P.....C.S...vl}.j......A...T_u":.h..-..&....|....7.b...".....}./M.v6....M..R..ne.T........Cf.;.P...W......_.x3...^..)J..!..W.#[k...../..i..o.^..~.a;.B=r....oO.T..#{..P........Z.b.f.9.*..P.{..$?i.c...U...Y.G.D.u........r.....oT.b.~.2...d.I1.z...C.x..A...j.>.?h.FK.....v....+J-.,V.H)..l..d.....p.30..a...M..&e.,.t{..`.. ...B<>.._$...u)....M.mNV.R...........%.=a..oZ@.:.(....9.%a..mc.d'.ey.../C3......"..B..'o6f.W.t.B....~@Z.3C..qW.....C...q.$..z.!.T.....].5~..s..g)...=A........Z.^..b..o.*.f.3G*..O.TK.._..........(x.....|(...E..Y.w.U....{i).g..9.B......=..\&(...D.2._.Q..X....w%$....m..cy.:~2E|...Qq.oe&v........A..#..ut..~.V..p.?.fJ...!.m.7L.......M..Z..,5.o+.j.......$.....J.x..:..$B..I1.:np.n.N.h..].Bc.%.(.....9)^p........4....a../.Q..{.d..w.Dhr.Z.....!.t...@).cz.......0..n..s....{b.y....hR..X.......4~:.X.KZN.:(g2}-.@\l......m_o..!.2N.`..9.9B..C..R%.OA...X6H.!...P.^H5...,.d..... .M.....*.....y(.^...!.... ..T.......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 650x366, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):55018
                                                                                                                                                                                                                  Entropy (8bit):7.951926248549445
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3560F6D71BC34C611F257C143BE09F8A
                                                                                                                                                                                                                  SHA1:4B4518C650CB867867B06A5C075D540FB78261DD
                                                                                                                                                                                                                  SHA-256:B78E32CBC6343008609863A2D1BF2B04ECBDD852E3DFCD37B50321B629E412D1
                                                                                                                                                                                                                  SHA-512:FAE4786589AE1B8BB36E8D316808C935FB7D689A2FD0F5E1155BCD808BE317DAC52564259DDCA2B0D3A6A45E75A4742F89CFB75FAC144B1B21122993D6C5E502
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................n...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......n.............................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1133
                                                                                                                                                                                                                  Entropy (8bit):7.830231835573682
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9E2B344DA35A4943859FA5223B19FC9A
                                                                                                                                                                                                                  SHA1:A6E5241880BAE9ACF303F44C4AE078CF4C457D15
                                                                                                                                                                                                                  SHA-256:A7260A9A399E467FDDAC1B2C7833F8FA35E6F4FE0C9B9F9BA8A745098F956300
                                                                                                                                                                                                                  SHA-512:7CECF7DBBCFDCC45938D3F9DBC991619051A24C718817A502F78095C20E55043A2F7CC1D7C8DAF914AFF642270BED20EC6983A1033CA9FAEAD14752EA78707BD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/248.js
                                                                                                                                                                                                                  Preview:.7....q.,...n......v.@.&..a=s...P..F.......[7....}..`.4..,....f...9...;%.p.-...rN_............B....M....G..1H.].'..:.qru..(!..0.'2...`...F.+.$..[~.......^T....zy.0..-....-........3..:.i...BV<....&..zIOC......I.xw..........-.pWG..Q..W.s.Sp..zVA.%`J.d....y.$7#K.......ox.l..~....cR......?.Y...G=b....9\..Lc.r.^.M.....a..X.x.s...K..o^..8...U./.m..@...Q.....h...Q..d.f_4..i..B..$.../b.--....0.<.....R[.=...q:........R.Y..z.a[O..i....B.......P...H..#..g&Z<.i..._1..>+i....A0..[j.rtSfcGvc0'......m.wg'+V...-...1|...{N..|......0..^..x..z.qHz0.+..E...Y.J#i..n.0.....2.MD#@.....{....F....]..K.@.@..M.`}.s.....F^....4C...o.#_+.....\8i..M.....A.|.J.o.....R.sE&.L.....$1......*..'.tw.B.\......KE.......?Km.$ ....$x.\P.H....Q!..Q..-.wk.Y.+{.V..3.K...$qqW.;.e..t8U....[_..e.L.Z.^....#..'[....\...a.l..~.@V%.X..v..tZ...C+V.{.....CdW...h!.`.r.u...F.......G....,.]. .V..r..F..%...{..g..x4..m.....|...A...W..).`...v..<.!..a;N....I...F."'.(..m....t..........`..&.{
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):87
                                                                                                                                                                                                                  Entropy (8bit):4.674522374636856
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1629709B420FE5981924392917611397
                                                                                                                                                                                                                  SHA1:9925539FA01891AF3845AD86A3B0CA311A19AE4D
                                                                                                                                                                                                                  SHA-256:63386A3F971A5A0189426BC682D9954C68BEBAEA78124543541F81F70A05BDDC
                                                                                                                                                                                                                  SHA-512:7DA4ED173A42984C75B2A211CF4424AD3DA22E46281CDE7EFF1935DF5B1EE58EF3C3EF27F20DD61701394E74F2DAF19CA7A992A81201163A8E8C91E02528C014
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"errors":[{"message":"A query is required.","extensions":{"code":"EXECUTION_ERROR"}}]}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2496
                                                                                                                                                                                                                  Entropy (8bit):7.907945470147702
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B470C82F548DFD8A0F386E7C6F98CEC5
                                                                                                                                                                                                                  SHA1:F3699BA9443ECB92457C05EB96BE2E21F9E941A0
                                                                                                                                                                                                                  SHA-256:52B68DB6C9FCE898D3124BD0DEC434F29EC026AC9344D9E61F06F28E1CABDC45
                                                                                                                                                                                                                  SHA-512:83FA2F2830D4EA3916EB13A7D2DA1256E9C844794EBEAB405C645A2912033DE12D1952D6E1A24E0E3E6671DC5CB7F3451FD47126EBB2F0EDCFC85F7919B93449
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/94.js
                                                                                                                                                                                                                  Preview:..&...n...u....3..#e........]..Q?eSz...l=U..KO&...MGuaHi...M.w..4i+i},mo.'..q.@....m....O>e..'......>.....Zj......m........Q.`...A....X1+.WW....1r..5o9.....F..Ml.W.Hco..uY.....Z..u.W.P|&.K...o..K{.yz....'...jI.h..j#.u....~...X..L....u5.....u]..0<E.*Nn5./.fM...Rs?....M.C.9.h..?...-&.........d..P......y....._...K..=......IA.k....4.}. .r.i...O/<".p...4J...L..o..u2.`.9.....(.........F.iK.!....2[.). C..#....H:...6..h.8.1....,./..$..]CM'c...9$.B. .....!'[..\^B..q...Z.....c..#.<...R0")P..T.M~.p.9wB^E.Bx..(?B.P......."..1~.^^Z_^B}B..{.9.....Z....l.|k..s...@#Oe}y8.~.^I.c....O.Q...I..p.._.1..q.M.L..^...;BP..s.~.I.-..L...>.H...)....U; .K......... /E!]q..}..oC.,....:{.X.......9(.Z.].Y../.Whcl....J...?8.u3m.R$Y....E...)a.5....</D-.H..xg~.<..S..@.&..5^*...&.=..v.97..mq^..=...W....x.P....4.O....K}.....E&...`...B..;...V...K..GM...mX..N..8..n...'....s~.2.,h.i..DD...+..0..,.(....6.....q..i.Pr.y6.....bHyq.......................C..U..~.;xg........oH
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                  Entropy (8bit):6.791398877161445
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A496BBCF8A00EE5AFD57782501570FF7
                                                                                                                                                                                                                  SHA1:35A043ADAA0B6FE3072E2ACF598F25136BFD3CEB
                                                                                                                                                                                                                  SHA-256:6E446BC88B175B9E7EEBEF9589E13DBF11802CD8BF6A3DC22A1F14ADDC212578
                                                                                                                                                                                                                  SHA-512:0E54319E3E8C4105338FB594F770A64A0F7646F42792FB4B8CF42F4383DF3843F35AC824B28FC4834FB6AD10D03DCB273735E5697E8E99018A97D87E1CD8EB07
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1990.js
                                                                                                                                                                                                                  Preview:....dkN_.z....X.%q...i....Z.p...W8._......N..o#i..q....L V.M..qpP..~...........e.n.9:W....8...\.yX{B..r..ru"x.r.U.O(.Jo1 c.....'>3.H.~~.._..9.t..f.}.82..........N.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8835
                                                                                                                                                                                                                  Entropy (8bit):7.975426690347708
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:17E310D471D3B66115E62DD7079A84AB
                                                                                                                                                                                                                  SHA1:157029DCC852DCD9DD4416D5694C1C67D11AF48F
                                                                                                                                                                                                                  SHA-256:5FE7CCF774C39DA3B47C2657B4E4B3BEABCFEC5C1B9B81BB398FE3FBDF1D069C
                                                                                                                                                                                                                  SHA-512:695BC4069458B463B14FE602868955FE950020B039E3542D27EF398827389ACB03971905B2939CF645DC2F819B608E9D86EB89EEAA72BFDB662695C841999CEB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/455.js
                                                                                                                                                                                                                  Preview:...Q.....E)i].(JG..Z....x.pl..c.{k.W4.Z.d..?au.1...p.Zg..|.&.<O.....SE.....NT.......}d.)O_..?...d...E.)@......o.>..,^-`..u....'..SI.NR........i.z..0a.i.P..k.Z{]:....|.../...H.V.....S..N...$.86c....=..Pm.z.'._.:.N...4..:M.mo)u..-.r...'...,.r....M{....@..sR4...U......;.YI..=2.A...^.9.F.F..%.......J.MEX4).*.]...e...-kj...#.d...nB.je.....B.HA.R.Yb....4.`-f.R...l..m....nf...........y..H7..._..^0.'.l]Zvml.a....X/nv.....Y.?_z].x"v....O....\+.>...RD....L.G&.#.(v..V.F......v.w..<.9...;Lq3q.C{a.c...:bS.j..l2A1..fN.-.*.....q6U6..y....'f.Ip, ...+0C.B.a.U.h(`.O..f..V`r_XJq...4....O....ka...8..&4..3..............P....[..-..........^p.:7|2........`..@.>..$.E..../.......s2...w.'..wH.$.....tM..C...g8..rQ......H.;........V......5...q..6........'..Fi.^..).Q. ....1....-.5.....F.q.t.>..e..u_..Q..(...i.".@p.-....8..Y<...i......)1\p.......I........'.z.r$.g|e...v.:.%.4.....!..-.|.....,.#.s.....I.r&M..B...+..~...HPf...9i....a...u...G.!..#..F...>...d.,..@.d.,..:.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (40455)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):40532
                                                                                                                                                                                                                  Entropy (8bit):5.39831659265177
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D57FA8D12FCB57E7DA82519D6EF0F2B5
                                                                                                                                                                                                                  SHA1:9A966866655E2C061F52D33D7498DE975114F948
                                                                                                                                                                                                                  SHA-256:8A328317E49399C202F9AC73B9D8694B9A6B126CDB283C6A3105D0F168B47050
                                                                                                                                                                                                                  SHA-512:CB4781FD73E2327A763A5CBE34DC99F3E281A150F41227A1D93F2DBE5010F5DDCEC9AC0E55E2AD6237640C086CAF03B56FA399883DBBD67205A62EE54278EADA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ui.powerreviews.com/stable/4.1/ui.js
                                                                                                                                                                                                                  Preview:/*!. * PowerReviews, Copyright 2024. * Build: 10461 | a4644180a | 10/3/2024. */(()=>{var t,e,r,n,o={58332:(t,e,r)=>{"use strict";r.d(e,{m:()=>f});var n=r(47408),o=r.n(n),i="[[PowerreviewsGlobalObject]]";function a(t){return window[i][t]}function s(t,e){try{o()(window[i],t,{configurable:!1,enumerable:!1,writable:!1,value:e})}catch(t){0}}window.hasOwnProperty(i)||o()(window,i,{configurable:!1,enumerable:!1,writable:!1,value:{}});var c="@@init",u="stable(10461)";var f={getItem:a,setItem:s,setItemVolatile:function(t,e){window[i][t]=e},initialize:function(){s("version","4.1"),s("buildVersion","10461"),s(c,u)},get isInitialized(){return a(c)===u}}},6224:(t,e,r)=>{r(66803);var n=r(10988).Object,o=t.exports=function(t,e,r){return n.defineProperty(t,e,r)};n.defineProperty.sham&&(o.sham=!0)},88600:(t,e,r)=>{r(4148),r(37708),r(99220),r(64728),r(94196),r(27660),r(31632),r(86088);var n=r(10988);t.exports=n.Promise},89648:(t,e,r)=>{var n=r(71980),o=r(61052),i=TypeError;t.exports=function(t){if(n(t))
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):11351
                                                                                                                                                                                                                  Entropy (8bit):7.982152212031901
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:328FCE8E7ACDA00289CD45F52EC9CC00
                                                                                                                                                                                                                  SHA1:651011109031F5982F371DFEDE74BF4EA65A85AE
                                                                                                                                                                                                                  SHA-256:872901AAE81F83DDA576C00484B53B4302091B199997F5E5988254370707D345
                                                                                                                                                                                                                  SHA-512:22B41F694EF131D87D065D0C693C9DC2316688D7B376C58CA511533ED25CBB0EAA7A9EEA7465D42D447E8C0D2EAED9822730C2358F8B29C9565AAEAD6A8E3A31
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/42.js
                                                                                                                                                                                                                  Preview:...,.lc8......p..".?... #$...-S;].....Ge.....cM.,.;."..6=&a.'T-.w.E..}N-y.V... .v ........Yz.:z}.........gZ....YI.J.].b[..i....)..Q.x/.'...jC....+5....W..VmP.L4.....j.X;......,.jj..b........... ...j./.@..;.........t....E%....`.Y..a..3....v..3....%..]........,9.6WE.E.....t..5.S..6.......uO....RJ!$!....O..z.G.eS....M..=..... .zz..oZ.Va-......y...nc..o.....S.x.3G.../sj..~[.G.zQW.....P.G<X`..z...k!:..v.....].q..O.LP.&..y.....P..%...O!w.*0.....,.zD.,t.......@._.0...^.......<...-.f=........!...h.?z..FSj.z_.c.JM.....3k.....O.MwK.e.gz..t?t.4...A.}....|W...\d......P....W.x.F..J.,...A0.g.V....Ss..Vyw...'..0H@...P.^..j0.!e.o.......de3VO..g`.F|..F......`8......zf.....7l..* T_.....0.g.L.G..~^.U....&..(.p .b..|.........N.".....F..S..hB...As..^.;.5mM...*......B.$..jR.j.)..PG.B..B."..I[H...!M!$...^.vX..k.'.Pp......*..A..,..7....1=....!.#D.p4.../...Hn....o.m6.c......"Q.kv....C..?.5:..Jk..9.{....&.{~..9o.H8A.t...E"o.....%..7]$;.hU..r&n.......Y4......N.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):16010
                                                                                                                                                                                                                  Entropy (8bit):7.984399226664882
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:42DAFC0DECBC1827CD3FD9D73E523E5F
                                                                                                                                                                                                                  SHA1:04653E41BAD37C571E6FB358614B61104F9DA2E3
                                                                                                                                                                                                                  SHA-256:DECEFE669193486E8FDDCD91BBAAD20A7E0E27BF3DA90206B387A2126C0172B1
                                                                                                                                                                                                                  SHA-512:98A05BA51AC2989A61DB080383DCE30658835015A2C5B489E8038CB480F695803FD93253070B95E159D0532A9AED031EADD6A59DB6F1C990D4B726B986D28E55
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/metaosfilebrowser/29.js
                                                                                                                                                                                                                  Preview:...Q... ../.(j...#.V.v...|.6.....*Z{{..D..^.jO.C.*|..O.d.#t..>...mV_....."...E.v.....@gk.C.K&...+....]f|.s..u..p.."...d..4.._..X....l.3...-.;iW.@...... m.)..*_..M,J.*..]r.w...iL.=p.OO...S....Iw....\..c1.f...\..^..;8b..k..|....h. .E...W-......x.<.Y..tI...r...........A.g$Qs,J...tv.]........0.@..7.P:...R.|.X...l..u.a..E.m|..5....`..B....5T.]/g..&@..l...a.G5#{q..P...R...x...[U<|..n..G....|.>.s.AM.C....$..6....y.]..k...^.'0w..BQ..z..j.3..N.j./...S.420.b.....9.....K.G(................P...1..l....a.+44.l.#.+.f...D?.u._.m#....L...r7..^...E..o.|1..d<..i~.=T.....v:.....<.\.....v..?...tI..!..W.i..w....=.. 6k..P..OAQ..2.Y..M...*.....%...sD........w..wG..U.%.........C_..R....9..7..2\.g.. ......],....(...O..Z8"w.5.......u-..0.......O..a.l5.7....4..U2......Go;<..\..........."....e.:%.x.O.zo.L..o..!w.y>..O\+P...`.|/CK....(.ll{..r).^^.P._.....Y..:.....W.......a.A.f.U.x.q.4...x~.+..m..j.kD..Z460$y.....t...@.;1._i.8...DUB.k......&..-<2..o..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5396
                                                                                                                                                                                                                  Entropy (8bit):7.963724536924717
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A831F8465DB20C802FF493E3553966E3
                                                                                                                                                                                                                  SHA1:3EAEBA70CF81011DD90F3D1DB0D92CD4F01E7AF0
                                                                                                                                                                                                                  SHA-256:3CB8A462DEDC3D9D1B9923920B766D31E4F4D23B7C8C0C4B1A734FBA018CCFC0
                                                                                                                                                                                                                  SHA-512:2A014BAC87B9844924FBA3579F0CECD70F18F87125BB68BACDBBF3B8A2F355C36FA7D63F8A72BA87072BC22E41F01B33D9F2AA7DCE3CD9E6AB7F552926894AFA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/35.js
                                                                                                                                                                                                                  Preview:.b?Q....$|.@g..p.hcA......%y..&.....o,B.Ak.$.....}..c.7.....7s..")...: .E.....>..C....oN..t>..h....6Q.....iV..#3p...1L....(tN../...~.......>V....P......K.i.i...D....#....U.j.E'>k.4...j.......... f.I@.^.IrIp...JF....k...:..[.].!....k.a.A..*.5.....[}...o..t....L.@e..../.;.-...$o|..*".W#.fw/r.U`.m...2._q.~..k..M.V.:S.d.....?...ZE.o.....&...4../...*..x...........8.ie..CS..........7<......._..(.q.Y|D..w..u..P.....6.W.1..0U....f...s....sF.....8..P.....>`.....Q....U.@..?..C.a...Q.q4....8...r...A..-GJS.@.....y.`..E.h...vU..............H.....?...m....T..[.~U..T. lY.#....e....s.......E.5.kdz.E]..d..gM...J+.vk..z.Y.F..N................\#>l.....c......../....X.......,.K..%.Y.w..zP..k....$..X......k]A.4.....W..A.t9Q.....x[... ...d.6......Q!E.....D...u.?.E.2.......1%kgO....[...........i...>....Z......Map..=.<<..%..@.v..3...vkA...0..C.$..b.y0..C8CtfF.....;I..U..M/M.C..R.{.@3....o.Z...;.[2{.)...7.%..T....|d....=pb......h.w..ThG..nV.1E.w..bu....m..)E..:.._..g
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):43653
                                                                                                                                                                                                                  Entropy (8bit):7.995311328308498
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6A3EFF91EED7C4EE3DC18FB21E5D8899
                                                                                                                                                                                                                  SHA1:32264E725755EB7A5E246496ED3F0D7417D62567
                                                                                                                                                                                                                  SHA-256:4ADD2980364CC8F460CB8B30AED50C617C764E979536D65C2A24AF38EE6C3080
                                                                                                                                                                                                                  SHA-512:44F0B5AE4E19CDC18F9492D98DBBFC083679DB2CDA7865E403A8EC708E5A26AE77DA563707DEB1183C2A597396DE3880ADC73B9AFD538BCA7FE40F9055312357
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/55.js
                                                                                                                                                                                                                  Preview:[..R.ne.U=..l..(......w...........U/...Q...M..a.5.D..Z+.1...G$.r9.L.S....:vC.n..g.O..z{M..!i..P..0.......h..O...h.c.......*0vy.....x..Y.....'M.+{/.v.da...f.(...icx..0A<}_...lVn.CS.}Lt_...h...DR...;.6S/.,.A..._.,C....\....o.W.r...V..=f..{...H.tV.H..&z..W..o`2o....t........t$Tl...3..5t,...k....|(bh.-r.&.\T.R.N,....:&f.q.......w.Z..}o...:...H...4.FQ%.c...v.....4..W..:...u....2.#...E-....N.'3}j+...~h%.4.Ou..@c.....2..m.L.........k.; .TU[.........BFD.....3...4!.~.H.U..."....e"..p. UC..:..>2....m.{7.....Vc.j6+V.tz.v....._KK.qL..@....y%......"Gx.?..v..K.....#Gjh.{.-4..1..xV.\<.....\..l.?.......[..q."R...8z....C.........hF.CT.*..Vr...$&.}.EEG9k>..V}N......$..^.Ye.fi..o....!..\...o.UEJ. q..E.~.....iml%...]9.)..2S.`.g@l....8kos.rk.CB..........5......C.&.yW...8{...?r..1....e.....K..cc>.'UW...&..4.....}a.?.~Mc...I.@.h......mi...o[}....hc.{._.?.......a.,l....e;s...O.?.k..z..{.a[...x.z.Kk6!.P.9.'u.qU_..{.....~.`.y.}O/..$.3F....V..[.....x.*>.7..#A.e.AJ.*.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2866
                                                                                                                                                                                                                  Entropy (8bit):7.932388948271035
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D21E4C16A94F17B5CF8C5A5B8B83783F
                                                                                                                                                                                                                  SHA1:580114D3702B5BEB8BC323922479641189732965
                                                                                                                                                                                                                  SHA-256:21A8B9858D575B42ECFBD051C32D16E04E87125FFF40B05E67ED1B2C435D930F
                                                                                                                                                                                                                  SHA-512:F96AC77AD9B44D8A48965FC06C09BB8C3ECF4D74F7196674FC964A2D5BED9C8A079EE68F4B2B3F84B4DB143D49F347AB87AFC0D3C6F019834403C93C1645BD23
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/6785.js
                                                                                                                                                                                                                  Preview:.h*...v.......@.Z..A.........3Za.....}^.%3[.......E.@.j.....]E.c..>..No.J .......T<..\UH..8..9i.......=....P.)..L.B....M..q.. V..\..M&..L....5.L.e]..y.M..QvK.....|"T.....B..~....B..^..H"....^....6.o.~........=fc.../o....X..X.....Y1..4$G2..4-..$.|..._5G.p.\..CS..:...i=T..3...Jl.V..jh..p0;.....u...GMxX..-0...[..k.j...z.eK..5..'.F..............3FA...me&...........gc..kb.m.i.u.Z.&.b=..>6............n...M.H....}...3.'..&....s....X.up.QL.5sb2n....q..3...b....%s./...dq....O.....JD.......^;..X.ib4<.q?T.x.|]G.N{...U^F..eT..pjb.o....v.^....,..y.H.. .|...f...S....fr.4....5]..T..Y.. Yq^..EN.a0*....._g....../&..V}N..`..u.WE?.....Ii\....L....../.S....'BB..&....3..a...5!E.,Jz..p...9../h.PN.A.\...Qw{...i|...........an..].8.&s....x...D$.)~.5.. N.~..&>.S..0.^..U...o....s..............*..A..t).....7ep...}P....../_gp...#..)..}x...d~.g.o......=.......|4..,Z\.....t.E....F.T..:..Q.}}.dI..U|}.Um....\....../+.h-4....b..x.(...d....w.T.".q.[.n.....M..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8878
                                                                                                                                                                                                                  Entropy (8bit):7.977479351429033
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:44AEA0CA0AE0502B9C7C4307229F1060
                                                                                                                                                                                                                  SHA1:360CB67C692E9C510C54CF7C9D62B43132B05966
                                                                                                                                                                                                                  SHA-256:6782F69D230E11B7255C0907640B944456903718A710A69215B5F3E4ABD897D9
                                                                                                                                                                                                                  SHA-512:7D9354C4F3EFC052B5B8D9A4A43DC9556E10DFA1725F49F774DB25B1A657CAAB6FEE0752C601F8BEE6AC7A52E8F0AFD0826163F4F6FE3A084BB677BC26CC9FD3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/splistshomewebpack/54.js
                                                                                                                                                                                                                  Preview:....,.x2..a.N#jq..].^7C..H.FH2.WN..u@..5......Fk.....Sb..#w'.,........~...........0..z...S.QFGt.5.L..?.....`...TWl._.......H..hqR.Wk(T-.....S\.u..H.}....E..T..3.....J...........H.)V)..:(:..M....o..0.,.!.b.A...fLR.].a...u$....nF..L.GG9.....*...Mn..kW.M....8...#.}...X.F....o......=M.ZU.a.s.....|<=N..QW...,..]w....XJB.......]Q.qum[...k#./.nO.........o./P......e....#...|e.J".C...0p.l..&.B..d..d.[p...Z.Q6.i.l...DDk.~Tx..R....8z.\J.`.V.UI{.........-M...A='.9n......|S6D.+l..z.H..f.r..I...t.!....p&..a....eV......lF.?*...WbE...e3|........P..OvjB.$[:H...yL..~...&.;.G.).(.... .A.I.tS].?....q..S.DJ...RE...fl>^(...........@.-.6]..}....,...q........6.9*..y..........#YS....^..41.t..|.YIJM;.{i..\.Z-..<%....,...2..cc..D<}.$....d0^G.V.!.......b..We...]rM..>...I.i..I.Iw.........KV.X.M..ruh.....L......so.<..\......ilQf......*..."{#....."^/+..u'..%T\.n..P2.y<.._....B..@....Z....j.../....Nmk'r.~$....gQ..m_z.n..I.0...,.{G..W7...'.#..X....F......o...{.74p..[-`
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 13164, version 1.3277
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):13164
                                                                                                                                                                                                                  Entropy (8bit):7.966401667846051
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:882E5D4CC9F7106331B0DC45753D36C1
                                                                                                                                                                                                                  SHA1:0605E0D0CECA0F29A2D032185F74BF07E5C55252
                                                                                                                                                                                                                  SHA-256:0611DC6778BFBD8D581CF1031D2888D822AB0F513C91EEBEC0801072D311A97B
                                                                                                                                                                                                                  SHA-512:9D2F247A8A6B0D1F6A68EF9C49C894F19A07A1D59638B40F84A3C0FD95A6A518572A36F5996F795AF4C03919EADF4832A8CBB804F5060E4EBD623F9FD194F449
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-10-71daa628.woff
                                                                                                                                                                                                                  Preview:wOFF......3l......f.........................OS/2.......G...`0.m{cmap...P...R...2...5gasp................glyf......+s..V ...jhead...$...6...6#.hhea...\.......$....hmtx...x...X.....,..loca...............maxp../........ .q..name../........O..R.post..3X....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px..^.....`u,......4..$.x...K(.Q...o.S...A(..@......R....x......f...R.o)ym..4.Y..?R.(n...9.s.9u....a...J1,.5..f1wk.C.~.6.O}H|r..u....*..R..N....F1.v....L.2..,d.KX.JV...t....a...p...$..%.s.k..&...=...S>...@...`_..L.O]....i......`...q...h...`...j...$^'<..^..Nr.V.J..).X.K...$...$...;n$J"q.w...K....:.0.^.........681.Fx..4a...@9\...U...Nh.b.. .....................x..|y|S..9w...e.,[.eK.$.6.e......`...6.H.... @.r..B.$.)IC..6!]2m.YKI'.L......4...I3M;._..5......W...o:...Y.:.{.o..s..G.&D.[...D".Z...mq.w.=.Be!..x....-..x.@...I.d.#5..k....i.......w..tqvK..).D[.....l.|..%9.....o^.jY.7..y.K9R...e....>.......vaN`9.5......{n^1...F...i*.$PJ.'..3.)..0]"....A...>_\..<p
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1884
                                                                                                                                                                                                                  Entropy (8bit):7.909218712547372
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4849F5E8D68D05FC440135B280F0302F
                                                                                                                                                                                                                  SHA1:2EFD487F4C2B6584B1042311B2B8C4FFA5A8DFC8
                                                                                                                                                                                                                  SHA-256:58BF46BA61149B7A098779FDB83EAB34C5D1D229448B66CCCF976853EADFE743
                                                                                                                                                                                                                  SHA-512:CADC1A8B2FE7E352E016E3E67E9F48B39D539D7481A0278B12561B5BF3E970F1230AF54A97E46B5471CDE42209190C31DD7D42386EB23BCAF69954561B841DED
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/384.js
                                                                                                                                                                                                                  Preview:........2H`....mA(8FH2.?.;.T.\...r,........g.....x./..q.....J...&....R=...J....Aw~j...M.|..:.,d.=. =..]...Qu. ......*Y.j.h1.....C\..UVRHo.o...+[.fY..O....Y.(......=...b. ....... ...~.q8H...r.kaO....]Z..,....h...D..p..D3.._..%.6.7........f.L$.l@q$pE..9&....7..@=.n..)%.v0.......c.n....8'.G.$...g........:............\.4......t...{.}.F...}..J6..G.}.J.3.......z...Z.4...C.E0....r.:W2Y..5..Y....}\.\..3..d.O..T,..|[..*..Z%..'..54.t..+..'...S.Q.l.'.._.8#.....y.....*.~..]...T..0.+..v=.z...p.V.j..lckL.....pL..0...r.....\:"Z..'..^.......>}.._.K.."L....@..'.-.Y.Z..`4/....nr.A.....2....k}1..z.f0)......b...*2.^.c.....t..K.@.._B.m..=........6.#1....|.U....tK..o6..i?....<....:....#?b..2I...'Kn.`...xeI..G..''...#......+.#.Wn-..?..0...]..j.O..Xr......`..m.p]....13.l.....Nb!....GC....)...B.....`8......A./....v.t...#..........T.....f.N%h.K.D.rjf..Q.yEr..1..*:.m..y;.@}.+%.c...t.<.p.wB?jng..EU..+E-|..o....S.D....^..b...e........".q7......l/....]...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):110196
                                                                                                                                                                                                                  Entropy (8bit):7.996875478093643
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B8ACDE7642D39F76C6C74C3A24D9AD98
                                                                                                                                                                                                                  SHA1:183836670FDAAE6ED144A056313822B95C40CC75
                                                                                                                                                                                                                  SHA-256:BD782D9A4B032124DCD3E4C9833A1A994268E24C5157407CB11622FC7E779982
                                                                                                                                                                                                                  SHA-512:8F2CDB5236193411D54BC311BDB4D870B8691B8F2A11C5FDDB68A16CCE203417305EC98F1631DC18DE0D546F085DB05290AC51854A621B107091C031C1FE1A42
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/files/Astella-6_27-Pre-lit-Douglas-Fir-Artificial-Christmas-Tree-With-Steel-Stand_88c11e34-8491-4ed2-b070-4877575614b3.jpg?v=1724216307&width=640
                                                                                                                                                                                                                  Preview:RIFFl...WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....&...*....>=..C.!.$+y.....MA.qq;M....]^.....$.M...g..Z.B..fA......}..%..(o2.b..z.}..O.vn..I.g..._....oY..v....|........4>{............._............e...;.../..._................._`_.....Y.......C...O......r?..........k.W........$...................?...........D...?...........n..........w............................?.?......Y.../.o.]......................q....?......o..............{......_........7...+.......?.~..w...................7...g......K?._..........{..a.e?..d...]..g.z+.....Ukt....y....\..h......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                  Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                                                                                                                                                                  SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                                                                                                                                                                  SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                                                                                                                                                                  SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2882
                                                                                                                                                                                                                  Entropy (8bit):7.933931576982684
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D6AA129388CF22ACB595435D102C2167
                                                                                                                                                                                                                  SHA1:2DBED2338E294EFD66DF4456ED5334E3EA6FA1E6
                                                                                                                                                                                                                  SHA-256:EBF3B9C496DC419B8D6DB9EEB969CAA9CA565C2AE5CE5535D8CC93753F6A923F
                                                                                                                                                                                                                  SHA-512:073F836667A9046C0666A6E35A4FADA27FFC309A976F017AD4D88F39BB3EE2A659C62C724012131F9F03883B798616F9461E9885AF61B4BFF8B2EA885E489DA0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1993.js
                                                                                                                                                                                                                  Preview:..#...M.^..B....K7Z53.!..L{}kTYX....Pt.8...q...&I]l..,...(..X.....!.6;....o/n.|]. .L..B....ZY...v.nedl.d}N........(....%...B.....T.;#O..k...g.i.NU&...h..O$.5.uZ!..u.g?.._|.....las..[...e....9.%....C. F..]Ca\4$t.V"..*\..+..A6-./....~.Y..\..';.I..-..7...p........ Q.K.S71.(..:.....Q,.6.L..6..WO.Vvc.....`.B..7.I..R....Ey.....~.s..^J.*..J...H9k....z......%.J....J.N9..'ji...DQ.&.2%.....{#.<.6..e.tlU._.X.P...4.A..w..W.GB.y....v.-HL...5k]........s.(...........~..$..l.E..e.l.WQ.l..]..SL.v.xU5.G..)....490ObZ.dD,.|.$.bq..$s]u.D&.G..8-?'.+...:.p...U.?....i.,...d........Y@..:.o...Z.T...H..2.4`.J.!.../z.c@P@..s.EBJY,..aD.D.n....H^.....$....{.U..u..mS...$..r.v..<j>.9.D...SL.g.;...+.|....DB4..r.9.x.M.R..5(*...rH.Kl.n.k...C.H.".u.z.O....rX...{.8..PN.@..^..G.c.w .TU.G.iO.U.-.2......]. ..B....A...$.~....}.p...-....G-.....VE........_.z....o....}7m.ro~..LU4.".l/.R...E_hU....A.d.AX..>...w....#....8.A5nZ..LG5.S...U..=.fCA..s.....va. .f!e.p...W.G.....b.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 98 x 85, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                  Entropy (8bit):4.068159130770307
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F5E916339163D60E1ED658E517794F00
                                                                                                                                                                                                                  SHA1:67527C18DBFA3E5AB7389F30ACC813C6F799E08C
                                                                                                                                                                                                                  SHA-256:FBF844F131147029A117415DACDB312AA1A48027380DBCF6E36A146A939CC193
                                                                                                                                                                                                                  SHA-512:C2B6D996643992CD567067DD09E47801E65A50C0ED7887CE12A6F10020DA6171D945397E15B7CFE2847FF49FE6418DF4ABBE0BD2D654E3F767AACC0A185CA964
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8d7c8592fb656b2f/1729799701006/n9Aodtf1BbDCSXO
                                                                                                                                                                                                                  Preview:.PNG........IHDR...b...U.....=..L....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):22950
                                                                                                                                                                                                                  Entropy (8bit):7.991669395161599
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D3047FE34B7606BB8E49299146605805
                                                                                                                                                                                                                  SHA1:B78A041EB268FB9AFFCC15F3BA73644CD28CF3E5
                                                                                                                                                                                                                  SHA-256:B77999FC3BBD5941FD812C4A43B98FF6A40390A367F6C1D0FE06CC4C15F6A4B4
                                                                                                                                                                                                                  SHA-512:799570606D8D2EB8CA07FBFD507A5EDC55968B64E786D692B2A6F9D670FA6C06C353DA041B1531F7E08004C9D800743576272ADBBF423F4E8CFE2F611E1E1AEB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/44.js
                                                                                                                                                                                                                  Preview:[..Q..ux8OP;.o.,. n.E.R.m..eY..l.6...A...o.P.[.:.G.......J]6..n.e/2OU..".....w>......e*m.Q..T.Dp3.8.?....I.K..5.".Qt,.<+.D. .\:.......NJ..9.h3.h..?..Il...-.=).O...v8._/..lch^.bL.8.h.^y;...M..m._..-...lu.....l..1...API./..,..9+.K..........m. S..y+?../_.~....+...N....q]..P-k....*..u..V.\.V..;.=i.B..XIas%..J[.G.e.Z...e.F`.Oh..U.... cw.@.>W!u..tT....._..^.E7uc..s!..&E..... KBj...V.Z..F..l.L.....,.G....Q......=.P/.N.o..#.7.......SH>......+..{^..8.........Z.. ......-.SMQ.L..[75q.}..?.&..&@P6...Q.M%G......d0....=4.A..I.!.rC.zB.6..........x..J.>.F<.7..e{....@..\..l.zJT.....}....P...2..KN.s+H.......B.z....7..@..C...e..Ir....B..AV......T.o.+=a..'$9p...{..2..!..g....bbF.....f.@.g..!(.M...5\.-.r....!.....-.E.......&.{|.Q......B!$......u..Z....S..t|....I|n.Yg...(.............i.?.X....|./..+h%B..L..c....Vm?....j..2.mic..3!.cL.-1..8.*.`....P;..j.C.._.)..#...s..1wo.M..,1\.8.....J...W....:.Z&.=.O.g..6X....>.+.w.. ....[..w......|..lw...t..e......w_..m.|V..;....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):828
                                                                                                                                                                                                                  Entropy (8bit):7.790567806855528
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DBA4629B1A1980864011DBD4AEF72036
                                                                                                                                                                                                                  SHA1:FD6CE9E6AA3AC1CB87DB1F7EB0A6EF3B58FA0944
                                                                                                                                                                                                                  SHA-256:182C9FBCF17A5DAC280D454823F0FC6810E39C256F7670165E8C01933FB0BD1B
                                                                                                                                                                                                                  SHA-512:0C08200CCB0ECE2BFE70FDF2247FF8E13EBD4EF3A006D0B1FDBE7D7F5B308DC44B3911737F4CCA66E88F7474D28101FA975EF280DCF26E7F40AD2BBE22C39F3B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/304.js
                                                                                                                                                                                                                  Preview:......q...v@u.^.,.#$.]l....W2.$..M..5.O.....V..(U.nbpc..u.G=I..P...B.O.j0..3&X.'X.!...e...Cs...~.`q.*p.j^..[....@..5.+." .9,.O>./X5!.?.*..M.f...jo . .=.X...~.../...Z.2..2.h.G...n.. F.O0...u......t....1T8.....`..Q...E`Q,d..........C..S.AW.L.yt.PU..z.O(#+.E....l...oG/....T.. ."..h.....E..@.r.^..V`.ZW....x.)>...?.......c....0Y.>.....^7.?.C..D=...f......q...+V...Ho...:..;.a...2....R:...3x.........GQ........7....p.9i....W\..2fj..J....fi.~...F- .%=...8;...ZW.........4gft7.z4q.&.k.`...[H.......e....#....H>=.6.7b.V.4.t-G......`.A....(..Z./..i.....b.+...:.E"1..g.U....$.Bm.`.GN../g&Nt.B.........p..{gG9.X.....@.8.E..1......H].......Vx?..8.%R.......Rw.r.H.\Ktkq...,iJ..)_AE.#...,s.....T...UB......+.|.. G....P.l.Lk.D..jba_.0k.m.x...}D.Y).m........}.c8.*....3...:T...C5s..Zz.T.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 6592
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2806
                                                                                                                                                                                                                  Entropy (8bit):7.934657300658075
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BF92207CF645D88245AE2E424E3F77E7
                                                                                                                                                                                                                  SHA1:1F9DC1E1210194C064DF73E7FB4A2851F810854A
                                                                                                                                                                                                                  SHA-256:AE73873A0AAD1593E382E590D4637B66017CD1454307F64283A88ECD7EA19A58
                                                                                                                                                                                                                  SHA-512:83DCA195EC0D6FA98BB32B5DDBDFDCC4A67B106386EBAA6C3F5BEDEA6F6C369A9F48309AE5A6217D4B143B657DE9248625C456E415A9CE6549A07B815F5CBBBD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:..........lS]o.0.}.H.P..@...I]..M.:..U....).-.)e...uB;:..q}..9.#W...E.[...N<I.q..h...Y.h........Gi..i..x.gYZ$..4.._.......VV>^.'..3.{.6../.)3.[..2.{..i:....$-?.$.DQ..&.v.X..s.....x.6.$.8/....L.OA..(....c.B.X.L'9..c-..."......*.5b.<...L.....!j.#..u..9.>.f1..Oh.."E.!.L.YFa..f..|7.&...<.Q.../_dHp...d...s.....bL.\..Vk....FX/..!nu.[..{.Ux....E.=\..NU.A..."...!....6.P.V..q.Jl.kk.v.k....B_\P........U$K.PJ.1..7."..r.....W.).........B..P..1.W..o.`..UZ.d.z.}....U,.{..F+.3. w.2lp}..|..B..=.P.N..Ky..3....IX...sU..o..z.x.....b.NY......:"l.(........'.0..^.#...5.@?.~..2..._>X..A~.,j.`..........*>+.......'..5.h....z..B...{....9...~...D.......6..t...H._./..(...}1.d=....(..m^..'r.'c.d.16./.p^.......X.o.H..+.UE.n..4_.q..Jh!.A.4."d.......I.....].B..I...3..3..x.YZv.....>X.#.dof.........J......r..8|.p../..g.(p.SZh.\..'%B....f.].0q.C..p....`...S..{...6...,....Q..?......5..pn.>.'....'f...kU..x..fu.>..E.3......3...@.2.]z[3..._.b..P....//.k......B3..x..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):650
                                                                                                                                                                                                                  Entropy (8bit):7.683398960151476
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:875D2E104BBA0B445DACFD5B0E752A10
                                                                                                                                                                                                                  SHA1:2805F90B13FD068A5FF0FE36D01B901281BF37B0
                                                                                                                                                                                                                  SHA-256:54ED187EB095E1F075238DF8C908DC1072A370F4966F06BC814CB87D2D6F30C5
                                                                                                                                                                                                                  SHA-512:43E6B452FE4B3A1D9FBFA9C48C05263C5F2FE96CCA063B01878BB8E4C9E11C01C5F11ED7DF5E8BBDCBA20D9A10A25BE0CAAA0B76D78563094C53F40F3090C2B9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/toast-notification.js?v=111204382723537722131729663288
                                                                                                                                                                                                                  Preview:.'.....3..f.RZ..M..]& 9.....c..S...\..V.......n[.._...i.x.o.?CD.A.k..I42.L.....2...\..._...aG...K-.&.......B.{$..-._.Z...&..'*.O....&..p.,.Cy.S..........i............JW`.O.......*.1.N......r....;b(S5.i4.......Y>o.t.C...v..M.eU...h(..<..1.?...m.....3f9.?....O..DNK.u..`./.h.=)f..O...F8~Z..9.9Kw..?R......"......\..v.0..UV..l.../.~GR=..[#.&..G....;...\.?.D>...=..9%..0...7.x...-......\..~0u..spz...i. ...\.-]CAc..Qk..F..v..@.....3.../...[....N..Loj..\g..IT*;.*\.+..J.....k..i|.[q..a+S.*..}...n........A.P....7.5{e..M.1.#+..._.v........O......=/3.......{...&0..pkU....|..nH.y..x...x..,.4G]I..Qvf..........'.F.\....d.j.3.]
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (5864), with CRLF, CR line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):636254
                                                                                                                                                                                                                  Entropy (8bit):4.419970822960977
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CB7FB4301C0028FFBB695CE603A3A990
                                                                                                                                                                                                                  SHA1:7F89B833CEF67CFB0F4B84D9945D425A1EEF3132
                                                                                                                                                                                                                  SHA-256:C5150E007D7DC2AEE011E1A151E5988F4EEEE9D11D23FE7CE07AE60A17CA8A15
                                                                                                                                                                                                                  SHA-512:3A71C8D000DF3993679B6E7230FC75D8BC53BD72CD4913E46636A8D2DDA44D4C2D00478FC37332B64E7B7DA0195D5774ABB557245E54131E1878BE6986C83DE1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:....let DEFAULT_addToCartBtnSelectorsApp7Ext = 'input[name="add"], button[name="add"], form[action*="/cart/add"] .gfg__add-to-cart,form[action*="/cart/add"] button[type="submit"], form[action*="/cart/add"] input[type="submit"], .product-form__buttons, .productView-group, .prd-Benefits, .product__submit__buttons, .t4s-product-form__buttons, .product-form__buy-buttons, .product__description, .v-stack.gap-4, .quantity-selector, .groups-btn';..let DEFAULT_checkoutBtnSelectorsApp7Ext = 'button[name="checkout"], input[name="checkout"], form[action*="/cart"] a[href="/checkout"], a[href="/checkout"], form[action="/cart"] input[type="submit"][name="checkout"], form[action="/cart"] button[type="submit"][name="checkout"], .previewCartInfo, .cart__ctas, .cart__items, .buy-buttons--compact, .drawer__footer, .ajax-cart__buttons, .taxes-discounts, .button-container, cart-drawer .line-item__content-wrapper, .mini-cart__actions, .cart__checkout-wrapper, .cart__footer-message, .js-contents, .cart--foote
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2313
                                                                                                                                                                                                                  Entropy (8bit):7.917502835975562
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:24182F573C7214CE1655F5295AE3C7E9
                                                                                                                                                                                                                  SHA1:9230597B7703DEC9039B06710B4ACF6AC714FFCF
                                                                                                                                                                                                                  SHA-256:6E7CD33002BB31EB68A38D1BC9B15B5962158AC9C7AB858A7F3472A629EC79BF
                                                                                                                                                                                                                  SHA-512:F4B6FCED7B0A73C9A998BE44F5FDE85C66FC289AE7AD551197680065D685D967E94BC3DA32821E72693FB28B40AFBA5DA81AE0ED5BB534C208EF6116B18CAFFB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/product.css?v=81253555964418955201729663288
                                                                                                                                                                                                                  Preview:..%...q.}.C.K+C...9B.Y...g.p+/N.."^3-.V...............\.........P.T...ZiK.jd.......>.>..!3..."..V.H.B.(.+.....e......V>u...4Ri|N.l.D~........Y.......S.RE..O.t.s..pBc..E...dn=.k.....]......<...c.uz../..Y.&....k.s.c8.]1EP....H2.q>P|L...cu.3....B..vKYm..`...Rk....r..X^X.q|...UVy.BW"5:..Rn.MJ.C.......^.......N..Z+.t...K.w.!.k......j..6[.N.K..^9N.[.Xa....>L...AA..y.l.RC.. Ze..>.?C.5.OT'....r.V...4.(cG..T.5-..L'M*....0..E.[E....'7~.;.H5.k.._|.Bnu..+..{.m....`3.I.....^....gf..,(M..`TD.fym.$..,....V...R_.......G..IH.'N.7.R...KN@......%....J....G.z...a6q..mH0Y;Y........b...l..r K.|..QH..m...C.....N..Qj...=..g..g.($.R.c."Q..'...#.P...-B.r...].HE.. Lat.WyG.cj....+...]R...K....2.......O.{..Hd'....X....m.Aw.C.i..XKW.G...T. .=~g..zd..AP.}.za.c....m.S..5.2"....B}........w1....$Z...........S..Nkm....]&.2....#D).o. ..l_+..a..L.n....p1..K..y...u.....=....c.... .%...J.4cdbc1.....E`...A..?.r....;..|Y....J2.57Z,h...=p^N.\R...w..`s..Sh......2.~`....!..y..b.!....L
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1299
                                                                                                                                                                                                                  Entropy (8bit):7.858918912712026
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FEC53B489C7329F97BE196C311FC8064
                                                                                                                                                                                                                  SHA1:C3725C38CA56D6AFAC2C3E0897C3D09D597E6345
                                                                                                                                                                                                                  SHA-256:94A347222D3402DB0B182454E04F64BDDAB57A09698946D73495D470074C7A54
                                                                                                                                                                                                                  SHA-512:560D71D7D780722706CF08A4CD9C9F78A66068895956146D2B3068E806B75CAC363E293FC6BCBEAB86A489C386D27CA673117ADE9E0FE8F688503B8CC9893CE4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1713.js
                                                                                                                                                                                                                  Preview:........f.S\5.\..=r......~9...).%....]..JZ.=.7......D....u....X.......K.y5m+......\N...U...k......%........v......D.T.Jh..w...x.I....-..<6y..hJ..MS.".WL..}.V6.X..D.,...rJl3..;[|. ...x.VWY.. ....H.p..,....Dp....#*.....7.5:...\..e$.........Ex.2....P.....e.j.lw#.H*=5E{e\.h.H....49.8..Y.+3.....6.P8.....ul.z.._x;dL.Y.WU.Z.........P......^....k3.........^...|.g.d...........(.:....+P....M...Y./..H...K...x..$.o2F...(.k.dk.9.......A...~...9.a...../k.9.d.?.=fc.)...V.-E<u......c0.-....W....Rj.0#=\.4).'6..+.BV..+.....@dv...B.]..H......y.....j............omq....<.M,x...>......wZ.E*l8@.|.HI......X....\,....!HP...nt*...bz.N.I.........:......t..A.h.C^....'1............:.......%.}1...z.Tbd9X.l..;*.#C...[}....p... .......^.e........&..V..b.9Ki.)./&8..Nv..... .D...N..p...c....W.S.v.8]..7.p.yA.....d.}..9,..]u3>....+m....A}A%.b.7...Q2L..E?@..#n.j..h[..0.r.CX........JVN..qjG.10.....J.db.)......e..O.c..sp...p...z..)A......j......<.7U...2.h..Q.....@.u.2k._
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5156
                                                                                                                                                                                                                  Entropy (8bit):7.962361662586046
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0E35A382DD35A98E352C8A3C7BB35068
                                                                                                                                                                                                                  SHA1:DC1855C4660E27A9CE94E89D604B24708354698F
                                                                                                                                                                                                                  SHA-256:37AF3A63B2A06CBE1E97A4244887FFE2C2E7F11F45659B1E7906E0A8387E43C0
                                                                                                                                                                                                                  SHA-512:3187563C11B3E74ED94D506B7D63636DD0A255D6FE9195BE0239FC899A5D565B1023A60D0C2CD4F414D84D9C7AD4A7843D969C50B411521156EB65DAFA115B37
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/streamembed/14.js
                                                                                                                                                                                                                  Preview:.^MQ.iIjxQTqf..<..i.^4....=...LC....6.m.2...d.o-.N.....4.'eoIo..[]..3.....,.......|2..e.UA...M..`AH.......Q.wK..k...z.}..n.J.3.0,.X~.......JY>.>...V....?..<..,y...;/..C...{.|.. ...U.>M..UyE...................Jy.[n..t....i.":%].!.%.9...e..9uV..Af.!...;."I...ON.H*.S.ev...p.A".t..m,}.%.g...u].9a.s...X<.4.2.DaL. ::R..w..||-\.)..u../=....MF....w....*..`.R,....._...(9..~.#Wd....?1*.a..S... QJ.m.....,m.ta..-...,_....O?.......3....X.~Y.e..L..X.....Z-....P.6.s9;e(..+.....3..e.e)......G.U2A.........<.D3.i....X.....!.k.X..U..q.s.j.D..@!.X.Xd.."... .'O4r.Z."."..]..w3~.."g.1.........apH5A..vrs.H.q.(...r..d5V##.D.B:_..H.I.J7.`..p.Py./*..C.....#.p..x..Q.....4-v.....Z."...c.......u..'].. 7~....9s2_x.g".j........D".R..o..}...(H..e..h#.p....0.a....!.#.......>|.JEB..%............f........8.,_,N....$m.........B^.X....)g.q....tL.M;....1D.F>4.....[...u..............hv......8o+..V.m0.2.B......1..<....C/....Q.l..i........7...... .f.....6..Ah.4x.G ..........$
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):545
                                                                                                                                                                                                                  Entropy (8bit):7.601835342350052
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:04DC76E21B6971FF5CD56F9FA81ABD2D
                                                                                                                                                                                                                  SHA1:833B7D4A316461E3E2D0CC30E29C765F162E1772
                                                                                                                                                                                                                  SHA-256:8B36AC319F4A11B56CDDA3AEF5A081546FEA9C0F14EFD233576D2CCC4C721DC4
                                                                                                                                                                                                                  SHA-512:BF39FB4F52CBE6DB70F2703BBB30D88222E8112ED8477A2A7BEC7E90DD6984B9AD08EF638199C85384D1E827A8478E1614F7AC143E6B6FCC91979B85D34C2799
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/LegacyVaultedShippingMethods.DivqtWeM.js
                                                                                                                                                                                                                  Preview:......qc=2....'.N.......K$.....E...);&=}.k....dg..l....@f....j.L>h.VV......p.E.....5.....B.....3B+.Xb.]-..Q...+..U].^..b..9.x[Q2...N"%>...xrj.q...j....Q2QJ.YI.;<.N.b...U@;+.Lh./..$..d......G...Nw.[. ...@.'v....:.UK=.*H?&.d.r.'5.P.....v.-....8..MMt./'.....A.)...[..S...E.o.9...&Z+c.};..8".....x...Sw.K.<.!..s.....`\....../.r.P...&....m.|1.F.k.W.)....Z.W.t..Xo.:...7....=.\[Wr.qj`.&np5.O..K."...:.q$..s2.(|"LH..kPQ.)s2gR#..............n.|*..E.0.)....U.6.rm...`.Jw...0F./4....,.....4.U.8.......)/z...K..w..rB...$l.4...3.=..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65466)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):83604
                                                                                                                                                                                                                  Entropy (8bit):5.252792218635312
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1BDCB66DCD16065E9512748D4D74DABE
                                                                                                                                                                                                                  SHA1:354CF881FB14043ED2B76D45F59E05D9D51CF6B5
                                                                                                                                                                                                                  SHA-256:FF760EACC5A9EEA05B0F1863E4C2FFDB33593E7DA3B3BBCDE77011611F30BD60
                                                                                                                                                                                                                  SHA-512:CF25FA6F919504F9A7A72AC4C7B8D215A4914A70829B42E8A5CCD43FCC93C2BC6B5DEE15CEBBEA3625838E974AB2423312D5B7407CDD8916DBF1A15BA847DD84
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/item-viewer-pdf/index.worker.js
                                                                                                                                                                                                                  Preview:/*! For license information please see index.worker.js.LICENSE.txt */.!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var n=t();for(var r in n)("object"==typeof exports?exports:e)[r]=n[r]}}(self,(()=>(()=>{"use strict";var e,t,n={610:(e,t,n)=>{n.d(t,{CR:()=>l,Jh:()=>c,XA:()=>s,ZT:()=>o,ev:()=>d,gn:()=>a,mG:()=>u,pi:()=>i});var r=function(e,t){return r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},r(e,t)};function o(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}r(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var i=function(){return i=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 173071
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):49759
                                                                                                                                                                                                                  Entropy (8bit):7.994788105164989
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6B74BF38CC2B4563C487F8CC27FBF281
                                                                                                                                                                                                                  SHA1:65CABA89C23039BB640C66E846ACADCDF05C721D
                                                                                                                                                                                                                  SHA-256:F91894DB706572A02674EEB0610CA16C59FA20B2DAE3E3419074ABBB12067518
                                                                                                                                                                                                                  SHA-512:3169B344B520530C79A71E2EE683BCFA4C103E7FEDE81C84A0C3EE9F1286228EF5F484B97575C08EBCE0F38903B853CD39F1E84FEC3086CE4FA89218254EC825
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components.migration/fui.lcom-84b94493.js
                                                                                                                                                                                                                  Preview:...........k{.F.0.WDl....0.bg2..heI...#.vb.\= .$.....$.......n\$9..}..-......E.v.<...q`e,.9I............Y.....v4..U.-......M..1.M......0\.A....g.;....u.Z....~I.c...F.7p.G....#}.../|..<..%.....n>..5..N.....-..%}.d0.mE9.....!.J_I....Z...%}.......:..J_.....r8?..)....w...~..,..>...:...-}|...........d....>...D._../.....^.A.O_g9.r.W(.w...$....k...NcH....../R..g.n.'..]..O.78.s..9_..p.;.....-.....1.x..c..\...............=]...W].p.3_6....;......s>r.>.|..|../9...o4....W......._.W.C...1x.8..E.._ny]...{.0....18.k.].g|._A....x.g....;v..{^..^.....|[.._x.....D0...+`.;.c.....f..4.....cp.g...K.....{......g....s...*.c.h.1.|1ob....E..+.9...`..w...b8..U....s..|~..9?.s.3>....|.o}..{=..7..p...|.8.....1]...;.......w.k.:g1.<.2.......n.......c....Q|.y..V...~..C...[F.E.....?.6$..2...F..!...lE.F.{.zn...Y.O.0.-fo.9."....=.....~<]$..7...i....Z..)m....I..#j...VVi...55#.y....?....I.d.J.8.~.{..Qe-.8.......4...c......._D....3.QZ.vk.4tZ..\.h.\......A.T\..).g.!s.m...a#. ....y.%q
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 650x650, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):95321
                                                                                                                                                                                                                  Entropy (8bit):7.958352953366531
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5E8E0E6B724742155DD8547364390B35
                                                                                                                                                                                                                  SHA1:87A9B8630069EADE53B1251079342E46F2A23240
                                                                                                                                                                                                                  SHA-256:D307918F9AAB2170C59BD33C4E336CFDF0218AB0BE317275B1997E07F4CFD150
                                                                                                                                                                                                                  SHA-512:BFDB763343219FADDB642AFD90F0EB7CF604D6AE3D394946FF4E8B4DCB7E094B42E93BECBF26972845EF22B5B33661BAD904F79764A5F86B0FDADA50CEC4BB0F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}..............................................................................................m....&Q.......(..B.......+..%..*.4.,..*......l.....2B..5 .....=.....E.Y.!....(..M@.IE...9...{.....u....V....P.....-.".....@..Q.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):16102
                                                                                                                                                                                                                  Entropy (8bit):7.987566886962115
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DFC1CE37D5DE38E40A6C74A07A2CC654
                                                                                                                                                                                                                  SHA1:896ABFB7B9E3610CDC73E3F3B85A55F0BFECC724
                                                                                                                                                                                                                  SHA-256:1C7428508699CB2F53D51A54A5DF3DCA34F68F83B896C365119D6DCF952AA9BB
                                                                                                                                                                                                                  SHA-512:76EE96BDC07F4D18F5AD3D7594EB45005AB1C57D8580F81982DF4B3FC7446FCC0B341789BBFAEFFAA7F2BE2D9E6FB9FD34A6D3CF570C14804F88603172E9DCE0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/splistshomewebpack/en-us/ondemand.resx.js
                                                                                                                                                                                                                  Preview:...DQ.y.....i.?.FYt.9.8....W.......#2..O.@.....NIC|w.EG.f..O.......N.RE....l..!.d...1~...}.7.#%....:.`z.J.~.L...t..e..f.....s..8...Q.e.....X...(./......3.j...l.....J..~j9.G.^5..q..A.V.;...D."..=..[...Q&....YC.T...,.4....P...29+.'.L.u.7...Q..I.,phu..........^..9....D..ul....9...;..f$S.a...W...5.....(.,......N..l^...;&.c./?.7..b;....g@.{].8}._}..1x'.Yp..9...>%|E.S.r......#....u..+q.@.I.[J.(.n....C..38....y...+..`.j..O.*.....b..U.=Y\C._]u<.Z...;..s...f.,j..C.lm:.7wK...M.EO..1[.o....v.{.Z.]yk.."...x1.<Ei.o7d.....tG..@..#&a.$...3......y...nz.Fv...+...b=.G..........Q.F.n....k.-.zq%Y..L4.#%7...........4z..... *EHY.....5.t..M$...g.O5.jD.....x{.t..........U...Q.k-]..+...%+..4..o./...}.t..E.b...6c.-.....bR ..[.\..P.........yrQ..0y....\.JC...~.Gv{meT....b.5E.1U.Z...7....H.'}.....!.......+.c<.k......K.....;L..1l..K.r.....)....M..NY.P[m2.Y/XS...t..]8.J..P&....._.t..p.8n.r<(...|..j*v..gMPT...9:.>1(CC....\.......?Z....&..9.|4B..I...(...7G......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 18333
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5383
                                                                                                                                                                                                                  Entropy (8bit):7.966315658555932
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7649B541BBEC7E6A3C3F71AB1855517E
                                                                                                                                                                                                                  SHA1:D9001C16E2BDDAC93823ECFAECEF043341CB1386
                                                                                                                                                                                                                  SHA-256:AAF1A94AA225D36532147CA3650016435F6246318BEE90057B4A4F9B37E89EC8
                                                                                                                                                                                                                  SHA-512:A5FC5828CF342F7AE26418E9876ECBAA1556DFD9D468E7E95E9F8E6AB4DE9AA8C3715FDA54B19A4F4F21866F3278C629767A7F41B827026B2E4527022A61845A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ui.powerreviews.com/tag-builds/10461/4.1/js/chunks/160.js
                                                                                                                                                                                                                  Preview:...........Y.S........u,..NB.N].Rh{wm..o..1...U,WVH....d..$..^......vW.j.......Sm.v.'D.$..LR\..d&.`(ku..T..1e.[s.f.].f..t.v.c..i..r;?...R)h(........W._].|d%.th.zN.......&..s.=.s+2)....&L....z@...=.d.:......-{o..........h..~.F8..a...V.. .h.Cx..=%.j...PI5..m....".UR..6.5..p..zc....H......n....i....d......j..._jv..su...m.`.h.l8.L-.M..A....s.6......C......u......v...z.....\....Fr.:xH.s]g..!..B...5.".)T/..K.k..B.tr...!.?..V.....Nh..\.W.............mB..W...V......V.V.p+B....!..pr.,.o.n.;%..f.Jnx.O..Nz.X.V...S}.....C...o......G.2.V......O.....G?$"|..t.....z...7<......}.........?.>n.4....DpI..5......O\.O.3.g.G..[,m.6.s1.....[..^...........'..}G......i'...C5...!7.+k.N..T.~...8...&As.C...k h...hL.[u3,.<...l<.Sh..T.h.M:..{...6..$..c...4......x.0...x.0.9P...K...8"Sh..!....D..`D...p..7...8%g2.....j..=.f~.s|h.G&2..*..+..0./u.I'T.C.Z...9D.0HI...".".5=...o]y..}...*.{..[U....?..'...........Y.......(..g.z1ol(.W....ND......b..A.x....K.a.Ym...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1154
                                                                                                                                                                                                                  Entropy (8bit):7.807951595870739
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0359D39352476DD51FADEDF6645644FB
                                                                                                                                                                                                                  SHA1:C2E54ABE688ACE21578D65369D6116522111A039
                                                                                                                                                                                                                  SHA-256:D704FE928DCCD7A22648D412266ED19AA0904BFDE5D8A72F71EA5C541AD0FE65
                                                                                                                                                                                                                  SHA-512:E355269E525317C87AD7DDCC23BBCE769CCD06423D3D8D94BF0994BDED219407AF784CB7882BCF16ED9B62C581D5547495D1CE231BB192B66801C2031CA824A5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/images/ic_fluent_copilot_20_color_03a0b840.svg
                                                                                                                                                                                                                  Preview:....,....>......xC.B..B...9...."q4....{Z..y............X..2.......s....:..5.O.e.uh..Gx.HT...].I.U.".N.H.v.....U.d.:......z.;....,L_q.u..>0T-\~(E&..../.JGr._...i .......c..K>$.<L.n#... ..L........c2.1Z.&...DG2>.U..X......p>...0..4..i...4.W...>....0.4.5...fb.TW.z.N..b.X....qs>.....'.....?.5...c........_.o..m.u4.S....c..ZfD(...U0..1us...-c...+.~..V...x..x2...c....zp.g....a'WF..m....Y}...T/d.....d.7...p$.C...nh.#.e..C...^....d{.a............X!oj.\..|....;'.c_."S..q.-..9...."J..*...1.Z.cWJ/.zO.w....G...uiF3.v..?kd..C....9...k.1v.@D..C.x..]hh.5..#. BA.I.$.."..\.p.3.S...4.V.-...3..}.L.{..'.=4U.sl.}c4\{..9..lK....Hf.......x......&Ee.J.e.^<vh......H.!l..Pl...l..V.. ..,.+...'.....o..._.4F.*[..#< ........r.We.%.".1.@bk>|.MA.).p.-^.....5.z.@y7.....^m}.^j......u.}.!.....*.@.1bw.t...F.."v.}...=..C..d.......X...F.....}..U.....W6.{...v...........G...n....o...y.W.w>pF.c.!2> .8..|^...D......#..tA....L..{...?8.O.S[1}.G......}..]...d
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4694
                                                                                                                                                                                                                  Entropy (8bit):7.955284737249672
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4584D605160AA7E1F6526EAA4A46EED9
                                                                                                                                                                                                                  SHA1:779AFE525DCDC009BE4232CB2BF2979671FD884B
                                                                                                                                                                                                                  SHA-256:3D7F33C2AAA85346E003193BF692B2B311C130DC451FA5811EB976143E0E9638
                                                                                                                                                                                                                  SHA-512:A5FCF51EDDF9F50DDD6236E315DB9D10336709CFF76E7AAEB288C2132CF7AA5158E14934B73243B187FDE9BEBAA6B23600A66B63D2CB0BDE75071334A6AB7F02
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/223.js
                                                                                                                                                                                                                  Preview:.86.,..........&.....!..~.V_.4g.i..]...iI!H.fB.y..M..Wz..@.$noTr..q.w.E.BWF..._P.....Yq..@.U.M.52..N.MO.^../...l..H...&?.._4;a.os..........SU..uJ.....0f..E...t..'.8.HQ..PJ.\..H..Z..........c...r.D....j{.cVTB.!.....c....)#t.J.....'r_.@..=.2.B.%.....1im.O.C...wo6..^.....;...l.W..a........6c.5.p...7.......oM1......k..`Zc|\1..V....1g..&uF....u.K%9....GbXg.cz.Q.... %R*%1......M..-.&....]e...."...CoV.....aLV..tH.. .a...b.mL........p....BhjH..%&v.3c.Q..JQ..E.y...+.xC.2.D..e.'_.>>...Rh?|.^.h...+\dY...*..9:..l."...2J=.5......./z.Z._.!.}./..h. .......G.^g.."...i..5#.mK.........u.....p.....+-....+A8.5.Z..e.C..1......Ek.]1....g.../q.S.9{79..U..x..w<nV.`iG|h...'.}:......s..+u[.M.L'.7V.....2}..\.....i......'.9.Q..0.....<.VG.qz..!g.P..x/,.._....o=..tC(,..........K)S....t.)..?.=Doj..8..3@.../.....%.To-[....fDA&[I.f......Z.c)........R..&.W.~2...B.M...M.-...U... ..$..$`..R&....:.....t\....G...A..P...X..5..dr..j.~...Z.k....X.#-.. f..=.Y.l~C.........2
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1448
                                                                                                                                                                                                                  Entropy (8bit):7.845931765389116
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:17FD9B2C2009866792437DE036F70636
                                                                                                                                                                                                                  SHA1:274B07689462E32BBD3C892DB0812B6F0D9E73AD
                                                                                                                                                                                                                  SHA-256:11BE4649B6B885ED737DC5312D8B4C9D187863F7AC632AB857F8FD239F516B2E
                                                                                                                                                                                                                  SHA-512:5086E1F2F719AE621214687FD6622D5D12859E6CFF870C9111C90067AF4E507C1512DCAA3B8F21DD95D9AB7670CA846183FA0611A6C715771D1395B185304CD1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/380.js
                                                                                                                                                                                                                  Preview:.........W.-.94p..VQ...........S.q...Q..L...B&..@..F../...g.'.....M39...+*.H..`.;MuMk..".....L....h.....H.;+3.8..K.....2[d....'!_.7..m..\?.....fC..1...B..........E....v.'.j9W......}.....O'.d..j..H0.H...bpx.=.r..SN.....T.9C..Z.y.X.-l..,..q>H.(..>...X...}Mw......!C.&..x.......Vw).&l..9.gz.b.w~)0........maMOW.....2..pe....aZ9..V.a.a6.S.y.!.i.kN..D..........._.....%.64...(...Kd?..y....LG.Ef.I..Z.1.U]K!....).......(..\..!.$.V.C.2...%A....y.......E...P.L!XeHa.m.`..y.,I......Gf%..Kb4`....R...>R.^.-RGE.*.2...O]Lg..?F...4.......L..fC.>K.4.....)....s...e.j...............YXb._H..~......j2....*.../.K...&.g...e......Yt...H......4.v........J..>..n.;.XH.YD..C).p......Pa.&.:......m.[R .Y...yK.r....1..4....Y..@.......]g.UO....8s....@..UR..............R.Y#H..E.S...~}=.T..z..b....a.z...da.I.w#.....dB..:U=.......~.g...5.9?..o<...!...CS9j....:...h...i........f..|...U<.o.....@.+...}.x.....q6....4RvsHg......./..I.....(.y.o.-..;....w3... O..8.....1....Fm.lc.H.(.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):124
                                                                                                                                                                                                                  Entropy (8bit):6.696131794257831
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3312901D9A8346357D4E10965CF329DA
                                                                                                                                                                                                                  SHA1:949D642752896FBC028FCDB8DEC8C07778CF8DA2
                                                                                                                                                                                                                  SHA-256:B11AA599822CCA6B208D77F5FB13096017827B0F92DCF7B56833A8F4B1B0D322
                                                                                                                                                                                                                  SHA-512:E743257A0078D02B652021F3F816F6DDED1A9A58AFF2047C4089A54D93BCF58DAB19EEAAA697583B16E4907A658FC8A405AFA0F15801E80568FF7A8A5CA64226
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1735.js
                                                                                                                                                                                                                  Preview:......\}%.H0.P.....C...I .9.....s`<...9{.]....x....qv=e..-.O....p...~uK5..Vm.l.....g..\.....".....t..w.j.@R....':.u...%.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):12901
                                                                                                                                                                                                                  Entropy (8bit):7.9863402671634915
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0A5D56834F8465C45184CB78A40D9E19
                                                                                                                                                                                                                  SHA1:19A6525464DA70D3FB2324C551D34AAA0A71DDFD
                                                                                                                                                                                                                  SHA-256:613C049357231FE88A599E095ED736D5D4394ED0FF9B75C991235200C92467CF
                                                                                                                                                                                                                  SHA-512:AFDB6CA5E3EE6392485BBCF318F5F1E480D976911CD4FC85CAFED5C79B3A14ACC620B049F049ED9D522CF4AADA9055A728DF669AC6A383087EE68AD77C7EE0F2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/399.js
                                                                                                                                                                                                                  Preview:.N...1.N.d;..z..h..P....XNC..+....5.Q...-..'..a...{..u..g'z..x..L"w.....Or.._.~..>4W...i.C.ew..N77.. ;..A......%_..YV..%:..p.G...U..Qi..j..=qG......2.3...WG}}[.-.S.r.9p(.%...c<..d?.%!='1Z.2...<.T...6d...o..4.M..y..f.j`.yMJ.Y..^.H..U...t..$`]..L..n..Y?K9.9.d .....r._..637=.0.....-..{.5U..`.g..z..{.$.....8... V.]...$'E'E....1.j.2.wa....Js.......CL./I.M;s......$.......$D.(...Y.v......Pve..Uh}g\.. .y...|..'L\E.oD...e..!..I.[>S.....F.S...6;..G...v.z. ..b....]....j@'.B.LB,UR6...)q..W..5*"..(+^...fl+.yB....v2..CC..Lnq......$....0..GCCA....+.aqWy........#..}.ccA.|7....X.p......e...QE..Y..n.J3.............z.....j.(...Od.V...\.o.,...M........@.|.s../.....l.Z...&..[...Y.c!.%..V.E.......Q..:.jk.Vs.....$...X.5=x)A.f6...D..........:.!k.|..W.#.Y.u.G.C.U...^.- .{.7...z8.=...-...S......,....j]|.{...%.....}>2..g...w....<.5.,...fU.w`.%k...a...F......ea.......'.Y])..:........l.s.Pm.F[..N1}......EA/....:..q...MQ..Gc.....5...s.*......r..J.k`.%6G...s.C..._
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (27586)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):76308
                                                                                                                                                                                                                  Entropy (8bit):5.122121783988211
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:321BA8A87E8744F7496DD521A78BB6E3
                                                                                                                                                                                                                  SHA1:475A2CD6116C30A9005B05E169D000EFE40E4342
                                                                                                                                                                                                                  SHA-256:C96D7C00ABC7C9199427AFC4B6775009D1FA1615431EA99C8AF8D496051D07C9
                                                                                                                                                                                                                  SHA-512:A328C9533AC95550EFE0DBC92547EDD3FD85ACD190CCC87C736A8C0C5B4343D70B0BB29D4665EF4FFD4A92E3DF601649B6A7D9291B7C846B63BBF1247B9FEF73
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:/*!. * Flickity PACKAGED v2.3.0. * Touch, responsive, flickable carousels. *. * Licensed GPLv3 for open source use. * or Flickity Commercial License for commercial use. *. * https://flickity.metafizzy.co. * Copyright 2015-2021 Metafizzy. */(function(window2,factory22){typeof define=="function"&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(jQuery){return factory22(window2,jQuery)}):typeof module=="object"&&module.exports?module.exports=factory22(window2,require("jquery")):window2.jQueryBridget=factory22(window2,window2.jQuery)})(window,function(window2,jQuery){"use strict";var arraySlice=Array.prototype.slice,console2=window2.console,logError=typeof console2=="undefined"?function(){}:function(message){console2.error(message)};function jQueryBridget(namespace,PluginClass,$){if($=$||jQuery||window2.jQuery,!$)return;PluginClass.prototype.option||(PluginClass.prototype.option=function(opts){$.isPlainObject(opts)&&(this.options=$.extend(!0,this.options,opts))}),$.fn[
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1334), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1334
                                                                                                                                                                                                                  Entropy (8bit):5.2227503382373515
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:402ABB2E026183CD2C4FA34CBECE4E80
                                                                                                                                                                                                                  SHA1:95E1323A8455B4B3097741FBA926289AE1952AA6
                                                                                                                                                                                                                  SHA-256:8601DE4C3FB8D78959329E7FD30021709E3CB997293DACFA6F8AD36A44095BD4
                                                                                                                                                                                                                  SHA-512:33AB2D30BB4DADB23823FEF50F57E17C863758EF72957F686C96418CB1ED12AD6F99069DB0F1C04B430312951AEF0FBE06A3CE4FEDDFE1C3B83642F4F99A1EBA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:(function(){const e=document.documentElement.innerHTML.includes("appEmbedEnabled");if(e){return}function n(){var e=null;if(window.braze!==undefined){e=window.braze}else if(window.appboy!==undefined){e=window.appboy}return e}const l="reconciledCheckouts";var s=null;const t=JSON.parse(localStorage.getItem("__ui"));if(t!=null&&typeof t=="object"&&t.length>2){if(t[2]!=null&&typeof t[2]=="object"&&typeof t[2][0]=="object"){s=t[2][0]["checkoutSessionIdentifier"]}}if(s==null){return}n().getDeviceId(function(e){var n=e;if(n==null){console.warn(`Cannot reconcile checkout ${s} because Braze device ID cannot be obtained`)}else{const t=JSON.parse(localStorage.getItem(l)||"{}");const c=t[s]||null;if(c==n){return}else{t[s]=n;localStorage.setItem(l,JSON.stringify(t))}const o=new URL([...document.getElementsByTagName("script")].map(e=>e.src).find(e=>e.includes("braze-checkout-script")));const i=new URLSearchParams(o.search);const r=Object.fromEntries(i.entries());fetch("https://"+r["sdk_url"]+`/api/v3
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (44139)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):44228
                                                                                                                                                                                                                  Entropy (8bit):5.078284840484036
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0C9B5F8A1190A9FA85BAD05FC9ED9A22
                                                                                                                                                                                                                  SHA1:820A0ED32586D1C04EC22DC0A1968EFB73B51A8E
                                                                                                                                                                                                                  SHA-256:2FEA71E057D7AEC49191BF4AD66DBC391E76C331F5B6996C5B4050AD192144B1
                                                                                                                                                                                                                  SHA-512:DB26880B73B037E0E6D764C7A25255EDFB3CD33ED86EEAEC81DA2BC0796780D8DA94C14CE7ED1304F9512223EF9E6B294F9D82E97B8DCEFD872C5630037A8C68
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:function focusVisiblePolyfill(){const navKeys=["Tab","ArrowUp","ArrowDown","ArrowLeft","ArrowRight","Enter","Space","Escape","Home","End","PageUp","PageDown"];let currentFocusedElement=null,mouseClick=null;window.addEventListener("keydown",evt=>{navKeys.includes(evt.code)&&(mouseClick=!1)}),window.addEventListener("mousedown",()=>{mouseClick=!0}),window.addEventListener("focus",()=>{currentFocusedElement&&currentFocusedElement.classList.remove("is-focused"),!mouseClick&&(currentFocusedElement=document.activeElement,currentFocusedElement.classList.add("is-focused"))},!0)}try{document.querySelector(":focus-visible")}catch{focusVisiblePolyfill()}(()=>{const{mediaQueries}=theme;if(!mediaQueries)return;const mqKeys=Object.keys(mediaQueries),mqLists={};theme.mediaMatches={};const handleMqChange=()=>{const newMatches=mqKeys.reduce((acc,media)=>(acc[media]=!!(mqLists[media]&&mqLists[media].matches),acc),{});Object.keys(newMatches).forEach(key=>{theme.mediaMatches[key]=newMatches[key]}),window.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):290
                                                                                                                                                                                                                  Entropy (8bit):7.243832269256773
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FCEBACD6FAA71CC9C084B082FAB6ADE2
                                                                                                                                                                                                                  SHA1:B2CCC754389D72763E3F5557D1328F3E2DB732A8
                                                                                                                                                                                                                  SHA-256:E171943462C0C78C24DF431943CE012936CAFCC6C4DBB32F6B139C3A6EFEEA5F
                                                                                                                                                                                                                  SHA-512:862D728119A7B54FEBA5FE381AF5A561ACB0C739F3E9D5396C5F29EF65F1B30D27371858C8E98E5268DCEE1F9A1955ABF756A219485C349275AB4B2B43A59EE7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1154.js
                                                                                                                                                                                                                  Preview:... ..q...b.W....<..i...yi.9....w).@.J HG8pN]..B..Q.#z.W9.w.."v.4.I..]......&IR...z.'.....wV......A......[.....;^....-.........p.{...Q5..<x......Y!...v6.'T..,.,dE...}.bZ./ur.j.w*.?.?O...nM2y.....e....2.D.(.L .).Z.i......;f...wY.%9/...!.G....l....D.hf..K..t].s.e......5...}{...J|#.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):19894
                                                                                                                                                                                                                  Entropy (8bit):7.990263802375552
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8598F9BED0DEB9ADC4AB1E0784966F70
                                                                                                                                                                                                                  SHA1:E01FFD21D10E61CE1A706BA94168AD2CEFF2DED0
                                                                                                                                                                                                                  SHA-256:178D4E8F3BB0F71CF61536FC9BC62CCA52140D9A02095B321E55DA4F250C6064
                                                                                                                                                                                                                  SHA-512:34F67B40BF2E286D8239173B96BE3C8A35FAA3C52E20915D5033540FD22F63250991A904280BAF86F32E360774001CFA78895BFBF34409226CD1BC9523C77A80
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/streamembed/15.js
                                                                                                                                                                                                                  Preview:[9.Q.v....q.|U.&.......N....q.....P..qc.`.Uk.D2....n..9...AO.$..}r..7t..3..!R.w.6s...zO...F.p.p....{...:+L.P0...}I.FT.@..?..C...../...?...GM.tdR.Xc..N.[.4<r.....W.-o.<.n._....WI. l..Hr.k.......L.*sjlC.......Mo....Q.eb.CY|S...{...5e7..iW...[i...$,.....O....k..f%.<=..!('Y.y..fi.Lg......./.........l7..=..#....ZL...B...{.....)m._......V..0.s.a3..t?$l.0-.......$@....B....f...s..Q.2.j....L........... .).q6. d..UE...0..Ap...rC...S......=.......Fgf..u.9/{..h/...&../...M....\6a.h.eU^..,r..jw.R...B)E(.Cn..A."$B9....[I...K....M...P.4-....=.9._*I.{.).fs.D..34.W7.$.6.K,+..vf......,.......+.8.~.....w..n.)..!.........ung.q-...,....Pm.e._rM....e!r.kX6&}A6}P0...:.....~.Z.n..#.E......<.*~.Q...w)...-A\...4e.,gq..QX....'e.Z .;...K...`N%f..G.....?n8(..[ .R)...L.%_a..H.......=gqi.<6..I..%..PZ.S....)...KRj...z..j..N~.S..9......::....\E/r..r.BI.D.$.'...dh..#..h.?s .11rh.......K.&B.....U.]...z..P........$V..n.......;...}...sW.f.[k.......q;g........;.Q.n.*.D.[e.K.G..._..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1633
                                                                                                                                                                                                                  Entropy (8bit):7.882084716141122
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C07AA412A0BC1681610ED637A5B8D519
                                                                                                                                                                                                                  SHA1:578AA7BC54B852503718AC4C1D78038F079DDD1F
                                                                                                                                                                                                                  SHA-256:593086C5FC2EE90D99B7A1FEE5B70CA18777A0577A783B8C1E0C64BDCD1DEA4C
                                                                                                                                                                                                                  SHA-512:A505A06DC9D2BC2E0BBF06B7FFA2F18D1E13EC546E6F9DFC9EA8340D1ABBD99EF2901FEF9B5B179BBB2A38C7536B61B4EB46A69DCA5EFCA4F512115FDF8F5B5C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1530.js
                                                                                                                                                                                                                  Preview:.J....q.s.MM.Zm?q..H.t.+E.B.v[..........i.......j....0.eS{}.....H.f._.).P.:.0.pS.k.U&..H@#..G.2..{.G.{.8H.....$U..~";u.U.PWU.8.6o.Q8..2..6..d......[..~...r.~.n`|.6z74.. v..[nokT....j.KD.p..$J".E..$....,]...T........4$.E...)..7y.....;!.S..7.u....^..5-.....NeF..R.C...Z\.q<,.y.d.h&.....^..yWv.O.../.>t.>..?..^..h.....I..}Z.....f;.2g;.ns{..b...........O:.-B7;5........CM.= t.'....l.8...x..!k.E@y.....Zn#.ZxE....7..T.6.}:...."..}Z...[8..6.(..aDM"-..m?&.*6e4.!fv.b%*3Gq.....):...r\@......r..N....MB.b.Pn.#....W.1X..B.:...N....@.|................@6M.2....;.P....G/../q!w...2.U.....?.<F.n......Yw...Q,..KA..5nxr...Ow-B..m!.5.[.n->.p.._."D......x.[\........V.G......8..k...t.b....=\.......H7..-.@m.f}....u<..&...$..Nv4..7.`FH`+[R.....)"L......H.e(.2.C. L.N..F......'.F.e'.?...e)O...}.>..o...E....u.6...5..i.....+.m....t...5$..+.r....2K@:.[.........D..2d..k...<r.m.D...B.....X.b.X...|.[.pUx.F.C ..&&......|..s\....a.S...V.....,..3....M1...C..:.GT..u....)
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):22449
                                                                                                                                                                                                                  Entropy (8bit):7.991057160154882
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B55E8D07CEE08F9048D0B0DF38854115
                                                                                                                                                                                                                  SHA1:DE424E8AD76DB9958C435E7AF9BA368E664BE9FB
                                                                                                                                                                                                                  SHA-256:F1C42DF87A6774696C84977BF6BEE2E5E2B22C40C382235D06E6DC2B8C16CE45
                                                                                                                                                                                                                  SHA-512:6009193674F95287C7D9F2C2EDAE736F4CA5E3AD475E5D3DD4F94D7BC2E7EC392387C9E886CBC829C0AECFA0B20D035CBA0A257225E426E95CC30B85D0987CEC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/451.js
                                                                                                                                                                                                                  Preview:[E5Q..Q.6..p...d..Sn."{..6#..U...x2...?..1...[...y..W...o.RX....-!.bF..,.`....6..!..~eS.mu........_....K...e.0....C.Y.~]......}...N4....B.00....L..T.+V.t.YN....rI.!+..T..}..:]Q..].TR......!.v.1...f...%..H..qq?..t.EU....!....$._..$..36y....=\<L...^H~.B.+W#..@n..M...,_...q0...lH.....r....~Z...`#...M.T./$.|>...Vm#q.j.T..........,..".R_.{#.....r..7t&K.e`..o$..2.s.UM.$'R..#.V... !:.e.Ko........!V7.!.....y..I+.W.....9..?M..A..Pr....r._.)..V^.-.9.3Yr.;..u^l...gn.n...H.3.$...i$hV...x..<..d.{.'.A.p..._W..13.FLe...V@..I.....b ...x.G..C...eJ......j.'.F..1...!J.Qlg.n......._.......#..u.7..HdH....<...FDBC.E....g..YP.....c.b .7...p..vM..".{._d]+.%...Y..A......+..;.'w.f.`]z.....K..fgX;.**...^.H.0i..*&.3..;..S.x..z...".$=...WV.U..ew.8.}oU...m.....j.....D...Ak.N~b>L..2.my..`.~...k...)T...........9..{.....4.k}..RU.}_0.T....H.{.c..e........'pK..."..dG@.V}.+I..L.T...R........%...M...(6)4D..3....E......Us.B6...|.9.k.P.Zdy'f]...gue...b.I.H1.s..)........P
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6705
                                                                                                                                                                                                                  Entropy (8bit):7.973260930072821
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A05A0D47B80F3322617F50708B66AC24
                                                                                                                                                                                                                  SHA1:17CE387D66E334F858F4A2F79FF68E1C986F0B47
                                                                                                                                                                                                                  SHA-256:A8641A1146BD6CAE4B3A446CAD04F77A9EF56AE2270FD3B8B7282B538B6E7806
                                                                                                                                                                                                                  SHA-512:E19A7CE5EFF7C3DFEA1A8AD2F08C481193D8E41D661F3181AE6724804CCF8818D6AE2C5C59B16803ECC016674CA0D49F7CAD9BAB1275531E7FC94BCA0A2ECBA6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/9.js
                                                                                                                                                                                                                  Preview:.e^Q........9.Z.o..J....%2..j..CQ.I.....p.|......$...z}.}.T5D.sY....RH.....e!j.P..JD..C..<Q..R...S..wy...+..s3..F....C<@6H6.6X...Y..Dp...T..:.e......;...._DO.>.....t..id ...3.6.,....Sx..(..fNg&.hSw....."..6.<..H...).m............hFp,..o.b......F..Cd}.2+....75Q...].&..}[.....>.....BH....{.V]..."t..{...-}Wi.....*.....H?t=;.r..V.....*M.ze.g.El.(.` .W2....\\O.[.:....y..<.}.!.$...Z.:..GzRu.%..Y..^.;K......c..X..;../.U...2....*.4.......<l.@....(.5.'..pN.....8.n..Of.lJ:l........&.&.,,A....V...c.4`....;d.y9l'i;..9........`.A....MO|..e..lp5.u.....r.L.`.6}.m.X...I..W.{.I^.l.....3....l.3.h\.C..u.C.{eX....g$.6.,.l... .T......b.-.OR..m%..e.%.&D..^.fg..............f.9...1Z.........D.8..uv..(..U.:g.=!."ui........o.&c..%{....#U.L-..H..:...Ei.6..BA.93;.w..,B....~.D)f6:...>..U...he...PyX&.C.....8..}..x.....+.1.Q5..j...........jSQ....r.`...d...jT...].j../.K..t.eO.Eu.,{g.q_.a`.%6......8M}v....!F..........=.g..ZE..b.....0..i.4.EAn.$..c....M5.&z"...L.gB....(..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8298), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8298
                                                                                                                                                                                                                  Entropy (8bit):5.180172095910542
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:125C7F6C7E3F3B32CA1A15AFBBC6935E
                                                                                                                                                                                                                  SHA1:7066F246643259315FB97D3E85F48F4D471AB27E
                                                                                                                                                                                                                  SHA-256:61FA9E0A912C675E178777D2B27F6CBD482F8912A6B0AA31FA3515985A8CD626
                                                                                                                                                                                                                  SHA-512:15768054FE3D5EFEAD6DD96F73D54F3A935DDC246A8D727960371C543CFF923162C7530B8F47C4757F0A1028F9C0961DEE5D9D2FA983AE93434640C32F4A3020
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(){var e=function(e){var t={exports:{}};return e.call(t.exports,t,t.exports),t.exports},t=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}return function(t,n,r){return n&&e(t.prototype,n),r&&e(t,r),t}}(),n=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")},r=function(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}return Array.from(e)};e((function(e,a){"use strict";function o(e,t){if(e.length!=t.length)throw Error("Payload body and response have different number of items");e.forEach((function(e,n){var r=1;try{r=parseInt(t[n].quantity,10)||1}catch(e){console&&console.warn&&console.warn("[shop_events_listener] Error in handleBulkItemCartAddResponse: "+e.message)}s(e,r)}))}function i(e,t){for(var n=new Array(t),r=0;r<t;r++)n[r]={};var a=!0,o=!1,i=void 0;try{for(var c,s=dec
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):174911
                                                                                                                                                                                                                  Entropy (8bit):7.975981092204115
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:803CEB01F01E471C5923A098DF0CEC38
                                                                                                                                                                                                                  SHA1:6949B85FCB35FE372AE548D452222F3741EE30A3
                                                                                                                                                                                                                  SHA-256:F64DDBB70F682E3D5CFF038F60645C65A5F12FC6540C5847E8820874BDD5DC2A
                                                                                                                                                                                                                  SHA-512:FB44310C0C1CA2818BE89F2F985858C632CBE9E7F9BF657396B3B5A97BD2433BE54F2A34977E3050448013BA2528F090427AD99870904465D568EFB17860D92F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/error/error_offline.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR..............x......pHYs.................sRGB.........gAMA......a.....IDATx.....-.u...sN.......5.@.P....@..EYf[.H.hG.-.-....v...m.AX.-;.n3dw.#$.v.L...(P#A.$1...P(.<.....7.{3...O.....a.*.]...2.f..<{.....X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1393
                                                                                                                                                                                                                  Entropy (8bit):7.8631505230732115
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:84B3B8C42F02F1EE3F7CB1F3ABA69BFF
                                                                                                                                                                                                                  SHA1:401A5A1A34E8FB7580530597B753BBEECE7D79CF
                                                                                                                                                                                                                  SHA-256:698C2211EB2C0D93B1C0511B40F67D019FA45C5ED1C80A7600D50E73644CD4D0
                                                                                                                                                                                                                  SHA-512:DB2C06BB5AD0A243E1539A5E98CC68A5F755D54E13A253AB792E83B4C283D01C1EB9C19AF26A0D5CDC1249BA9501771BE45FEFB7790240999B4BCF7C5461D62E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/240.js
                                                                                                                                                                                                                  Preview:.F....n.sy5"....G.("..-u......JM.U...4.NN.:..{.vnc._...k......n.C3..(B..p.....k....I.](.~^"V....{b.I2.u..$.Fsk.H.....n#Rq...h..U..E.kY:..*..{_....?@....m,......../.......o!....8o.8...=.W..7...z4...$i..^k.:C.&#..*.....rn.5..$.[gR.f..rs..J.:.5......o..X! ...x).:Tq.bg...E..pU.S.).k.....Z.H.0......E..^...=B...U..u(........<=...)..-Q.T0.Fn$..9?.x.ACZ..W.S........gjW....+GT.@......c.<7..8....j..x)........u^..xE..7............,L_.6.....jg....]..n.{G...H.....k..T%.I..P! Y.J..7......c.f...v......;0.....+o..@?M.=.h.}.e.}.E..H(.=...y..y......[....*.%[..W*._....p.....("..jZ...".n...i@..z.(..Jg..$c.v..i..se?4&UC....[.I.ZyL.D.X\F..M."1_,.....K.{vD....(`.Z...... p.vt...M:..$..gq.RH.\TR..Z...-....{.......^..,j_...k.5|.....L...2's..y.A..Cc^"........b..!.p..!..O.H.q.....G..2..8...c.'.....Hu......D..1.p..B.Ex.Q.|.*...6...,...`O.D....}.%x.Y.E....f...z...ls?..1..N<.B.r...^9uxe.<..Fl.....J...(?..W.....y.0...@=.VStj~.ix...@.}.o?P8....1|..$.. ~[..JZ:fQvPS
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (6797), with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):18530
                                                                                                                                                                                                                  Entropy (8bit):5.908494615264144
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D8BD11835063B28FCD9555DEE5CBB3CF
                                                                                                                                                                                                                  SHA1:D2A2182EA1046E6E3EA8D0BD1965FC71750AC4ED
                                                                                                                                                                                                                  SHA-256:AFC17B241090668C9D8EFCC49F25BC7CA071D4685068137838EB35AB3A909144
                                                                                                                                                                                                                  SHA-512:5298B28A9CF4DF478DDDBC3C41B303FAA55173C0A19DEE09F48DD3BC1188DA4701E2EF2E4851FCE5A1549D7212AB80B3FFE05B5654DEB679A104F7C4F2FA14C7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://6hmwa.pitionor.com/BjEWj/
                                                                                                                                                                                                                  Preview: Don&#039;t watch the clock; do what it does. Keep going. -->.. If you really look closely, most overnight successes took a long time. -->..<script>....if(atob("aHR0cHM6Ly9LMGlNLnBpdGlvbm9yLmNvbS9CakVXai8=") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1981
                                                                                                                                                                                                                  Entropy (8bit):7.896982812415668
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DAD3196C3AB74EA7ED6853B0861878AE
                                                                                                                                                                                                                  SHA1:92676EB8A316363DEFE4F0A315C151A56C31C514
                                                                                                                                                                                                                  SHA-256:4A68CEC92D6D96494C467F4290B02A336991EF4EA80187511B8A04B6B5703782
                                                                                                                                                                                                                  SHA-512:D773DC273AD7B0540428B08FFEC95B69140FE53F6EBA35BA306183CBC2B4D8B8AF7A766F4B66164E1DE5F6BF3A49413DD6ECFB236C5EE123BB14991BA9863FC5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/107.js
                                                                                                                                                                                                                  Preview:........zy....%......BzmR..ky.s.U.7..Y....NBRI..m<..../....u..^_.k ..q...R..O...|.....\..].&W.M=.7...+.N....eMN...}9.-..).#.*.R.U....S!..h..!.....W?m..."...$.l..m&...^.9}..Cs.<..iW...x.2?~..3.8r.D...o^m..&Nmc?nMz..O..m.......Hb&.{..6S...u"D..T......+w....A..VHtd#..D.aru......4.*.#..e].....S..=....qPi1")^.....X.)..s......mZ*..fI.8...2o.`......t.?........,.Wf>..c'.0.nl.)...U...].Xg>...l.A)c..:..-?..B..-...F#.....eM....M.w....8I&........4S.+?..$NU>x!.g.K.1....q^..I.g...........X&{..:.Eb*.."v. x.=>.V......F.....Z..o.{".. ....i..E.G...4.V..T~........A.....a.7.v...qA.G.G..U..(...._.SS)....).Y........J..!.%....Z...g...s.C..q&.A.9..e/.:.u..........t.#..)X.;....5g.(m..X...s.^..#..j.. h.$.&...J.$.0..E..........)...e.....#>...,..g.x....c..N.......9..\5..e....n.9+....Z?5{T.o.I..>..lb..h......#.La...s.A$...~@..Z.{=.)D...M....7...WCO`S}H..+...a....3....).....e..H.O.#L..\...Y6....4..?AX.V......cVR.r9...#.o%........8.O..a...4...>..A.....<....).
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7190
                                                                                                                                                                                                                  Entropy (8bit):7.9749112958961685
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:91067154F7DD44C5EED4C008347F3134
                                                                                                                                                                                                                  SHA1:BD69B99F400D4F4A11D9F483B0B4E5ADACC2AE60
                                                                                                                                                                                                                  SHA-256:7CA7CE41E7B6C1144B0C99E71152DACC6FBEBEBC7D474D72881059D0FFC6A1B3
                                                                                                                                                                                                                  SHA-512:5568F6F63240F37F618A7B279D3079CA4036DAB57E3ACB0E963FD1C12623ABADD43E3C1CE4EDE7A87E78E765BAB4882C31FB586150298E47668E654D8CD8E8E7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/metaosfilebrowser/28.js
                                                                                                                                                                                                                  Preview:.+~ ,..v../..B.a..a.pgr..If.}.........{.k/....Je[d.*l.%r.B_-.....E..L-..%&...|.....S.T.$.]iU....vA....w..(......k..+.-U...:.T..L....Vd.A).wO.._U.....mj.S.J...p>@.1HP' %..".....(@.....e..>.a.}.0.).....'.....aL...^.B......?s......b.....b{...D........8....~.]..qku|Y...7. 0...^...k..h(G..E.....N..!b#>...-E...p..S....)H_..U......k..........p..N..@....n.'.P.@...Y..Av....Ko...7..h.....4..S.#U#..5o.I<.m]...K{..h\...t........t..8..k...{M..5~I....S....1+..c.9.bD.}..,..B.P}.T.[.=|.QRX9......F.n.7.....em..@......F&#>G'..[..h..E...!...v|{~..........h..o....3%..~....7l.......B......#..SH....W..,*.X.E.*...W$7.....U}i.~......#.....b...+r.C.`...5.oS6...;...........'..lY...N+*.f .4.....&......k%...^LS<..o...M....t.L...i..Ly.8;...K........NND..e77%a....^c.......+_..77m..cmb..r..(U.....G..^...o......s{...=.OR}dYX...?.#-.K..[.f..%.....1kM2.I..3.W..o;.U.C...q..d...a.....O,.......7..o..........`..g...W5......S.on1.V.{.....&$...........8.Y..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (27068)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):46520
                                                                                                                                                                                                                  Entropy (8bit):5.342606603321526
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:279F66B5BC2167F4D93BD0ECF1A8E894
                                                                                                                                                                                                                  SHA1:0CB86EBD91440FA12CE53EBF14566AF5390CB0BB
                                                                                                                                                                                                                  SHA-256:A0E952ABDDCB7C81AE6F848B6216A10757D84DAD5832B7362FA08DCD4644C9F6
                                                                                                                                                                                                                  SHA-512:BAB0920CAB0D478A3376F3F965C89C8A650E950083FFA7ADF8BAEE1D36BD0D0ADF43DABF4785E9D96E66587BBAAECE4713202FF3AE1D5D8A08568E0925FC6CC0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://g28hawu9.micpn.com/p/js/1.js
                                                                                                                                                                                                                  Preview:!function(){var Sizzle=(function(e){var t,n,r,i,o,u,l,a,c,s,f,d,p,h,g,m,y,w,v,b="sizzle"+1*new Date,N=e.document,x=0,C=0,E=oe(),D=oe(),A=oe(),T=function(e,t){return e===t&&(f=!0),0},S={}.hasOwnProperty,L=[],I=L.pop,q=L.push,B=L.push,R=L.slice,$=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},k="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",P="[\\x20\\t\\r\\n\\f]",H="(?:\\\\.|[\\w-]|[^\0-\\xa0])+",M="\\["+P+"*("+H+")(?:"+P+"*([*^$|!~]?=)"+P+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+H+"))|)"+P+"*\\]",F=":("+H+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+M+")*)|.*)\\)|)",O=new RegExp(P+"+","g"),j=new RegExp("^"+P+"+|((?:^|[^\\\\])(?:\\\\.)*)"+P+"+$","g"),z=new RegExp("^"+P+"*,"+P+"*"),G=new RegExp("^"+P+"*([>+~]|"+P+")"+P+"*"),U=new RegExp("="+P+"*([^\\]'\"]*?)"+P+"*\\]","g"),V=new RegExp(F),X=new RegExp("^"+H+"$"),J={ID:new
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 11912, version 1.3277
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):11912
                                                                                                                                                                                                                  Entropy (8bit):7.968259599398078
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:94446D146BDE9A53EEEE642FEB9827EF
                                                                                                                                                                                                                  SHA1:7C4A74A01891152B56F5B52EE6774E42147A1CAD
                                                                                                                                                                                                                  SHA-256:3E5970851F7278B6A66DCC9359001A0C722BBEAFB7B4262A908612BF367DA2CB
                                                                                                                                                                                                                  SHA-512:F4E2BEDFAC87484124848D3D3EC5F45A4D659B05B3E916C9F2C6853183B70878FC215937F186DE22FF9F81610124A9B69E91F718983A0CE3A90659CA5AE17FEE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-15-bd6f8a54.woff
                                                                                                                                                                                                                  Preview:wOFF..............WD........................OS/2.......G...`;.q.cmap...P.......R+."%gasp...4............glyf...@..&...H@....head..)@...5...6#...hhea..)x.......$....hmtx..)....Y.... i..loca..)..........D..maxp..*........ ....name..*........O..R.post...t....... ....x.c`a..8...........L..t.!.I.(......@9......VP`p.,.y&...!...X <....C{...x...=K.a...s.....P..5I6....f..@e~.&....(...ji.+H... .. E...y.y..>.K..s....3......mn.7..!..w.26l1.3.$...a...,.f..YVYg.M..a..{.S..cN8..9.\r..f....H...%/...V$.T........U...E...'}..G}...=.V-..Fw..*j..g.....*..u..F.g......{.............x..{yx....3..yAF...lK.$c.*...6....@ ....%$a...B`B. ...M..G.&.}}.kV.Vi.4i_..5..4.K..B7lk.....eC..}}...-.s.s.g.GD ..b.M.HD..B.^..uzm.%|.4}....Ni.=..A.D.O....J.$...D..Y.C..}.P.....l..rxu...:.%...r!RS..0.8..p..@......QG.J.......O~......'.m=..C.b....zv...?>.>....1..s.h0//...~..?>y{G.......dqLu.&h....]..;.l..bl=.u..W.^...j.B...un..f>.o..e~y.N.!....3.`N...I.|j...\2..v...';....y.0.uf9....&!...\........U
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 105989
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):30240
                                                                                                                                                                                                                  Entropy (8bit):7.993546561669625
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:62529001AB30AF516DDB8692E5C981BF
                                                                                                                                                                                                                  SHA1:E43EE1BE3CDE04260E45C5C229953E1168E435F9
                                                                                                                                                                                                                  SHA-256:2572A2135E9BF24B53085C3DF457B6EF2DB7AE5281D061930150B546DF6D8A03
                                                                                                                                                                                                                  SHA-512:6AAB35C50C4F9372995D93455BD3C726198953210EF606D46CB3E836F3F1E86C41C8123259BB8A326E9E8814EF52139E92589C6816952E838C710F289B9CB2F0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:................[.s...~.............J...:N*.ds...J.`$..hy.....=3.......p..0..~...N~;.G..0..gz..,&..p.....t.z...S.w....Fg...~........w"...C..?.VYt./..v{3Q.U....M.7....>.uS.$".2~. .1..I..tni........r~gE.dl...p4R.7..@N..@]......Y]....F.....P.....Bl..*..!@>4..xzJ{.I.6.....t...4../..>..W..T..(..x.em$.*.Q.+]'@..\+p|ziE!.....=.h.F.....=^+.4K.$.$.lV.,.m.......V....g...n:..;5.-.K....1..b.E^.w.3..fq...r..T..{.R.b....f.5s=..V......;KG]...S.YA..".$..|L.....[i......t.......&bU...(.`+.JS.S..R.ZN..K.6..E2%S...x<..!.np.Xy.:^.....D##0.A^...9..+.*hX.xQ....l.......dE..&....0..=....N...`:..<.b..H@..Edm...O.[..H...).E}B]\2es..\.:s.r=.@Mlk....T..a.t..W.?...*e. LAL+...h.58./..EF..n...{pcL@......\.1&.J.NW.9h.R.z.!...>...B...,....s:.ii>......-Q...-/.cp.iq:C..,`M.Q....4M.Ll......S..Kn,0..D!...`&..N.=.].....6.b...k.r....G.U-.J......M..dq.y........}.O.v+.....8sgWf+.........q.5>l......3.h."..h}.!.....V2..PL...u."m\.;.|.+.U...{T&.]."-....o}k...S.9.? .LK..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):51385
                                                                                                                                                                                                                  Entropy (8bit):5.293328685395304
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                                                  SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                                                  SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                                                  SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3666
                                                                                                                                                                                                                  Entropy (8bit):7.606338387195336
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E93840EC760E65A6E7210FD37F2FA072
                                                                                                                                                                                                                  SHA1:388BD933914800E3757319366A3311D12C3A7443
                                                                                                                                                                                                                  SHA-256:26307D5E74DE4FE8281E5E9940D56AAFB901889C5E4DDC867B09EF794D531B4E
                                                                                                                                                                                                                  SHA-512:B15562CA57ED93C7FB36EA3B6730F523BC6DE06B7335889685539449F3A2E6F6393E9C844D1D1A7A35966CA42097785A19F81256D980B9B7B17D4F7A5D3BB881
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/files/Astella-6_27-Pre-lit-Douglas-Fir-Artificial-Christmas-Tree-With-Steel-Stand_88c11e34-8491-4ed2-b070-4877575614b3.jpg?v=1724216307&width=80
                                                                                                                                                                                                                  Preview:RIFFJ...WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....p*...*P.P.>1..B.!.......Y.'L....a.'.....}..%.+..._...o.Y....}..i..#.......:...w....x_......3..X.......|..G.....+.s.....{....^.Z.w...........U.A...........<.}+...?._.....;..,..4...0:/.).U....L[.6.s....$xA..7Q.L.e..2f.....T....|..S.1.|........[..gv..x..c...O...0~...X2;.gI..c._i..d.\Y....<.a.h.......+qk.6.....D..s.w.....1.......JA=..Np...H....)...G,6..........J.7...Ts.l]..G.....4.O...........80e~.h.-1..Q.wqw]b.:.0$!oO.kZ.(&.....ks....#c.".I.u|.....C.>....ek.VTG...]'..;...- By....<.|..........)..n:.\.E.m
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8231
                                                                                                                                                                                                                  Entropy (8bit):7.976388838467791
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:784ED405901563DFC48A04123F9C3343
                                                                                                                                                                                                                  SHA1:660257DDC18311B343E133C5C485C4209CC4A688
                                                                                                                                                                                                                  SHA-256:2ACBD183AE67243940A6D9F224DD9A4D049291B820D361C8435A075778B67C96
                                                                                                                                                                                                                  SHA-512:874E299DC76C898905A5FA5510FA621DD2E04A6F4DD1F88D1F667CF280F07F2B2E2CCFBA4F81F11CF21568A884F9B1ED8CBAF8E6E0805A13F9372515EE7CD4B4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/metaosfilebrowser/31.js
                                                                                                                                                                                                                  Preview:..Q....._T..y...hU.....}..R.8q.C.Z^...'he.NC..ae.`FH2{.S.._.+.y...(.+).97..-.. .I$8:..U..7..1......3.+mK).8q..a2].........a...%....{_..[....^....V......KO......{Wa..|!.rS.]E.1..KU.....v..#.K>....B<.xv.?..a..@\b.cL.;7U*:..s{U...b.v.{g.^..E.r.X......yH4Bw2....8.Y.:7.J...|..G?.?v..[}....!.H.F...4U.l....Z.'..c.>`....c[...&HFZ.....K..>|T..X... ...2S.3".)`E.l,.Y9o...#/cm.2n..C..]V..N..*...lr...4-.f......".g%G.Z......Eh:Mem.....0..C..."...%-\....+q....`.We..Rq.(.%.m..=?X..<U=..]..A..!..UL....S\.g...s..'.i.....^.k.y.>.O.'.+].....Z..fG.3Y..V.*.w...Yi.S..ujck...rok.L}1.sRb...":R...%-p`C...bRt9(.t.?..<.2....8U.&e...tI;o.Y...y.z.%..3.i../....^.#.WUF8..D.^E4nm...s..}<.yA..|..mW0v w.O~.p..:Ov(X.O.Ei".....G.....z.(.X.l~.{$o'......\K....M#$..{..tQT....,.<.mn.M...9.n.}..R....C..u_..i..%.Hf........%9=....>..d.e3..V1..Ov%....J(2.x~.C;...2.a..0.b.FG.<.F.SY.........(.L.,..........:....?1....Vh{.g...g.Tz..|:?..ge64..iO....42zv.f...i._....|2
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):10078
                                                                                                                                                                                                                  Entropy (8bit):7.978918025084808
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:39EE256ABCF9BF4EB4738CC02E5F5127
                                                                                                                                                                                                                  SHA1:1E90AC6C9695F739248A91750B9E43CB40164F67
                                                                                                                                                                                                                  SHA-256:BACCE03B1B5DCC0C62AEA5B5FB2360B93742E84AC3A8482C1E959C48AEC24ADF
                                                                                                                                                                                                                  SHA-512:486CB6AB53CBE736580E31B8F0F801858B544EE13D3987A8E563E79CD0620C6111B22BD8688A1429F80C87198E9103D51FA249F93A3494E4900ACEF8BFF4F99E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/streamembed/113.js
                                                                                                                                                                                                                  Preview:.+yDT.REX...W...._o`.......U..!.l.?._..av./.>G.+..i...)@@."f.YQ....b/..D.m!.X..@..;CX...70..sLe..R..v.Dd.@...U..wa......3..0.X..u.#:..*.r..b...K.m.......d..+U.^MG.......>.h..J..R../..Mg..{/).TA6...#...._.v..g`t........KR..u........9py....9.Z.q.&...l......:...EP.[.e..f.xm.....G...nn.k..w..?.<..X.....Tg8.....%...XT....D..?rYnN....^.T2.n.g.\ 2G.....@l.Ab...F.P)[g.U...>h..gD,....j%Pn.e.....r.c......O|.<..81..0>..d*..K..@Cx}..7.......$...u.r...#@]d/=.o.....f?...Y<xx..l..?Fo....z......1G..Z%l./z...=:_..M.......5yx.K.....gW....,6...........B.L...._(mu..Zx..Ne.....Q_-z..I.zyY.x.Y.w........;.U..........w.6...|."..&.6.>e..d.hm..........\..,.=B.....+.8.=B..kL...@i...d9...(.Z....o.<..9...c7..[.{...4T.}... ..Q..{....Po..Z.NO.(-.....}.......&-#..bF.k..'4?..*..`>...$...Chx..Mm.j..S.....)..r...)(5..'.:.U...bh).(.......9e;...y...I.a..x......a/..Q.IT..<.....S....AmK..H.j...C`TA..5sRB...G.][.H=-...3...7.MY..2...q.k.RW..C.....o.n.....5..*.5-:.Z....k.6.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1442
                                                                                                                                                                                                                  Entropy (8bit):7.883619583362774
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D4C92DD2770FBA5BD87D0F288857DA6F
                                                                                                                                                                                                                  SHA1:B72CA6DE731A4F87D6FA07AF1D46BF68B5221EAE
                                                                                                                                                                                                                  SHA-256:661FE932285B6286E25763253D2734C3C96788273E9B91AFAB15AA2734B25BCB
                                                                                                                                                                                                                  SHA-512:B2CA21EDA9F1DD83F81ACA87DF373E1CADF1FF7256606099AE2854719314C200EF5629E34990F266A7574881E9998CF29A428BB3DDDFA869F53BB318C6B2157D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/56770.js
                                                                                                                                                                                                                  Preview:......y.\K....y8..|....r.,.{...$EB..E..d.3....&....r...!..4.......J[,$..J...{...>.fi...2I.q8.C.."..6...y./....p.X.HR.~..M...b...hu....G.'rK.`..J....s....x...+..I.....UN...1.Q.tsM..7,..Y......Z...?.h..S.R\.."}..5...Z.........x<.......8.O.z._Rd.R4d.....Z...5..#.-..[....R..N.............c..0..1.S..0...7........w.N.3hDl....{.6.~.Js.....:..3.w$Pu..u........[...n.B....9......b....,.).....1.q/.U..Q...U>.w=...~D.Y.Ir...2.......X.T.}.-P..X1.d..j.v9.t44......{..{.<.....;K..6.^.m.,Ce.E).>..]+..._.....|....}+wU;......|l..5..M.H..p.Y*.gJ.!d.......(..`.......82}..ct.y.[b%.........^.Z}:.<.Q%..4..k..%A..?.\k.t..jtH.;.].L..X..V9?...63Q.!.f..ju0.1.@.\.i.......b..8..5.. .Hw.'v.".....q..j..!\..... ..t....#........_.b.BuU.oe....0.....Pk..@.@H..I.}6...}.$...}.....t....nx)3!5L5.....-o..p,.y.....0...9O....,f....#-.$...^....N..kaE.7...#.....".;.Z.6v75.m..-...Q..#J.-..^.p})...Z..S.[BuYw..:;.\Wy..8./{.4...r.j.{...V..X.,..'..|#....X.q...\.........h..;.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                  Entropy (8bit):3.875
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BFEEE9AF8101B582A0808ACFDB9B74E5
                                                                                                                                                                                                                  SHA1:35922C9A54E601CDAA06487B375DD3942B7AE880
                                                                                                                                                                                                                  SHA-256:44D09C58402B5EA6EE5CB3BA7DE8ECF9BD98E7FBEFDB5D63C866EF55429B222E
                                                                                                                                                                                                                  SHA-512:DB184E9C1649D26D0A93D783374684B6E83E675B42B0E6542D3BB33521C7F16B3979F0FEED23AD696A1FF68EA0EF619F0423044ABD7647D352E82D2E9020C581
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=14698185;type=overs0;cat=allsi0;ord=1;num=4317715435707;npa=0;auiddc=1301881674.1729799719;ps=1;pcor=1277525300;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=1;gtm=45fe4al0v9189675736z89176705627za201zb9176705627;gcd=13l3l3l3l1l1;dma=0;tag_exp=101533422~101686685~101794737~101823848;epver=2;~oref=https%3A%2F%2Fwww.overstock.com%2Fwpm%40d9f539ffw0e1474c4pae8b6d69m179c86ad%2Fcustom%2Fweb-pixel-17006751%4079%2Fsandbox%2Fmodern%2F?
                                                                                                                                                                                                                  Preview:....$_x|..M*I-..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3932
                                                                                                                                                                                                                  Entropy (8bit):7.950236332077386
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F6559562F1FB86F097EBF661EDC084DE
                                                                                                                                                                                                                  SHA1:B593D6DB6CEC8296A1E5E8F41A53FE5EE0EC6629
                                                                                                                                                                                                                  SHA-256:700BFEC304A281E89775B832CB9B3ABF4BA6358E602F8E1AF17D9ADDB5ADDFD3
                                                                                                                                                                                                                  SHA-512:A61741FBCF406001BD0C74FEA9EC7F3D44138633DDF061B890C1358A6507F869641348B3F37797148BA80744C0DB696B461E821E53283D10FB31C2320A66E247
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/50.js
                                                                                                                                                                                                                  Preview:..3.,....d...w=.<.t.."...If7....~(.D..]WN[+W..'aB...'....Y...0..J....Un[...&..7Wjqr.1.d[.,8#;..Y.>.V...~m...fbRk.h.h.h.w..J.s$....>%..SK..F.zJ..GC....W....$..../Z........O.7..{.5.Z.........`.6...>...pQ.......].mS7.Fu5T.W..z....W.....y.9.].K,....,.......Y.N}WB.........u...*..2...b...].qXR..w..(<....Zt...Z....z.....5..%.../i..t/.......Rz...z@..-.1...M...)a....EKdNMm,b..d..o.\....j.1..%I..-. ........5....u..)..l.)...wZ.c.w.....m@.._...x...4.|....]...I.b..s$........S........ ....?....I..\.y.u,.....voz..:..HuT..M...RZ:O..g.Tr.\C.........~.$u..tH.1j..w...3.Q......S.8.....f.R.n...Z.z,E...R....m]..,..sq....K...R.h!&...........(....I.Bx>....LeS)}*..f.9.4...43.....Jmp..?..*.;v.0H...%.]....?.`6sWl..oT9E..3.o..5;..8.....8...z.CSM.(p..@.@..L.4.H..._+..f@.*..3.3............c.9........$..Qw\....\......Q.a...0...fR..}.X.Y0u>.e....bH.|.f%\D.Y.....Z.s.\-k......P.B,...`...[y.&&.B$Wi..i.0.K..U...._..e.b....:.w._..$Of.A.l...s..z...>h/.....l...,>...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2206
                                                                                                                                                                                                                  Entropy (8bit):7.907735495200843
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8A8DC9691998495BA611EAB1E98ADF8E
                                                                                                                                                                                                                  SHA1:7274FEB4586426E08BD932A94470E26201B1744F
                                                                                                                                                                                                                  SHA-256:0003DA275B62B4B1D1C0CE5C14C244C6E788A27B1107AA891A16D0E8DEB22612
                                                                                                                                                                                                                  SHA-512:BDD15B3DA9535E34F1128673A3C6790F67E0C9653E92C07BE3E883DEA1071EC963BAAE1E47706B9AA6BEA9F00B29BE9FFBFB7DB940835652D3E4C57BE9C6AA6A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1305.js
                                                                                                                                                                                                                  Preview:......ns...G..c......!.../.~.WBFJ...V..q]..c..%cv<d......j:..'XI....sSStLJ..ND.:..I^..m........^]f..R..5...m|IU.......wa.......U..*cd...J..zs...msz...F.....i..5...c.5...e.}... .........f...<}o....]5.+...g....Y,;...k......Q.......!1.'.i...^....%"....I.0.....Y.s .c....?.;.:..'.4?..4.L...]bu...C.......CV...N".@.VPI.0.V.3.A...X..z...[........>..........l.|..GEP)j..G.....9E/......}.....S..@c..#..].S......_KG.&..[....KB..|......."..b...%..x....H..DV3$.....^..P.HV"..Mv...D....2...-W.........8......,y..#h9.#./.lc...o..._....(g..I.47.3~...Q.%..}..>.|@...2z..c.X...r..b..zp.=...N.o.........Q.@.4w....6...X..&..w..3.;...|b......xZw.=. ?d m../..h.k).0.@x2.hP..{z>]....L..i..n..g.e.....'...^s.N.\-W.i.<..@..:...-.Y....&.Y..;..J.m.k0K.|w.y.~.t....Jw.d% .$J..]..Oec%^....ILH.$.".:Cx.>_~.K...f.g/q.5.bL.<.[..r..._l..^r...p..B....V,..u.|q..........{K...>p..)9n.M..}.U......#{..z.}..#....YR..d..J.j..^....".D.\....I..o....9>..6.c...X....a.`2j=+[z2....+57..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (44921)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):52585
                                                                                                                                                                                                                  Entropy (8bit):5.39425109193641
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D105E17886B7BE9732942796ABEA5573
                                                                                                                                                                                                                  SHA1:4540D83A42B1776978355E6E3DC1CBDBF2C23C04
                                                                                                                                                                                                                  SHA-256:F60ADE9ACEDA6B13C580E84CB4C60A33E9A387F46DCDDA2F2AFE8FBDDC4F0445
                                                                                                                                                                                                                  SHA-512:5F6A7DFCA50DD87C60A62D6B36DF9832ABF3D42608AC15727C173EF7712402B26F733D8AF52128AE70064A584D6353D3586665A8D83A48ED651E7100872B65BA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/177.js
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[177],{2185:function(e,t,n){n.r(t),n.d(t,{ContextualControlHandlersProvider:function(){return u},ControlHandlerProvider:function(){return l},RootContextualControlHandlerBridge:function(){return r.b},controlHandlersMemoizer:function(){return d},createContextualControlHandlerProvider:function(){return r.c},createUseElementsWithContextualControlHandlers:function(){return r.d},renderChildrenWithControlHandlers:function(){return f},renderElementsWithContextualControlHandlers:function(){return m},useComposedControlHandlers:function(){return _},useElementsWithContextualControlHandlers:function(){return p}});var a=n("tslib_538"),i=n("react-lib"),r=n(94),o=n(1),s=n("fui.util_175"),c=n(44),d=(0,s.uV)(function(e){return(0,s.uV)(function(t){return(0,a.q5)((0,a.q5)({},e),(0,c.b)(t,function(t,n){var a=o.a.get(n),i=e[a.id];return i&&a.compose(t,i)||t}))})});function l(e){var t=e.controlHandlers;return p(e.children,t)}functio
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):99976
                                                                                                                                                                                                                  Entropy (8bit):7.995623537543137
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:48C2A3144D2D382B4AC39283C7434DB2
                                                                                                                                                                                                                  SHA1:9BD9D1530D533E4BF26103FA61164530F4ADC2AC
                                                                                                                                                                                                                  SHA-256:258E9B727C97431BD828E3F6E538676AEFB29A64EE82B8E051C516223D6BAC60
                                                                                                                                                                                                                  SHA-512:DEBB5AD9DCF65A3A9F3AA2DAA6DE5B9836E38774EF76C996D5170A8B236D407A16CE7964EE1EC6EB4619BFC3F804602FC7991890C12D4C744438675B59727FB1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/files/Astella-6_27-Pre-lit-Douglas-Fir-Artificial-Christmas-Tree-With-Steel-Stand_642f179b-d0a3-4346-8411-5620d639e051.jpg?v=1724216307&width=640
                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .....(...*....>=..C"!..lt. ....B.+C.H.a...E..}.....{<.k.|.:....?..^............K...7........u?,>..i.Q.....S...O...?....A.........W./..............).{...G._.o...?*....~........................................W.w..A.&..............g...;..7..........G.O....C.o..............?../.A.)..........././.......{.a...../..n............/.o.........W./.?....._............_................/.o.....~..9.o.......ol.P...Q...7...O...?....c............v........Q.....tB..$.*D.y.R..y .R&;..W.....1.~....H.T.......@".Lw..(....."c..)E}<..:..E}<.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):14793
                                                                                                                                                                                                                  Entropy (8bit):7.985835461786897
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7F8A558936B11A9CB534CED6F1DBEEC2
                                                                                                                                                                                                                  SHA1:318301E9C9D2785C6EA43357A97E456FCFB65CE2
                                                                                                                                                                                                                  SHA-256:58111E2340549267D8F9259F95746B4BA0E257DC192A0F6D35F1344D469FE380
                                                                                                                                                                                                                  SHA-512:6F4EEDEC6244DC35C80A3C15E50DC8BC56076FB1D4610BCD520408DCBB3E04F7D213FA839CC4CB9D6A21754E6BA1999B952A95D41664E73A3CEBAB6D6F5064E1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/120.js
                                                                                                                                                                                                                  Preview:.J.QT.#..AI...C..hT]...1.-..C?<.O....LrP.=....,.F.....Gh....z....)....^Z.Ki.J.(..J.......p.>k........I.7........fJ..'.&.`...I.|.(..i_...US.M.{.3(.N[......+D/....P.m..........]....(.s.x....J.[..!:.W*..F.*..".>z...#zH.;....._.W./.u...=.........!bh..9m3....o....@...x6..h..&...l.y..o.{...P........Z.H.......w..J.......$.YJ.:.+.$.6...(....ax:.&.).V..2.'9.m..6...!$.Q.[Gj.......3f.......<......Q=%..n.o....X.|)m.'>.$.*.Y..(.O.c.H.Z."..*.42.+Dc.......1/.w...[..'...WB.g....Tn.W".:...B.4...P.}...z..{.|.XdF'..~........f....`.xE..5..<j. .a.Y?K.....[.Q..@..}..."....%.........Q.).....b..Vq.~...;3...W.<9..M......NP..;..p.PD>.]*..s...KAV.r.Z...)}.....f..h..@n.....kU.\.D'...E..W.....5.o../.6.=.....8...6..V*S4.....F..n..(b'7.r.+.....}f..CX.A.. N...`n.o.]...h.$...;Rk>..v..2......i.Hn...%X.._..Qe._....7]/'.q....^.4.........b.f...#j..T...V..d..P7 .0s..../..H.)..9.z./..#.%.../WT.7&.....zuJ@q.......;W#......s..1..._c..}....H...}...>..........l....W,.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6517
                                                                                                                                                                                                                  Entropy (8bit):7.969981490674581
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3C3F2B90F369A33FB734E1AE6B854DBD
                                                                                                                                                                                                                  SHA1:4E5FBF0B9941729260D3F89F3D925250E351FA47
                                                                                                                                                                                                                  SHA-256:2426A93287D5607A507CBA3F069A13AA02FA3CBF3D399F99BE8702703CBCE687
                                                                                                                                                                                                                  SHA-512:BBEB476FDAEE6ED2A592BF164CBBDF7611707FBC5E5C4A754137C25D1DE22ADA6B5602B3411AED62515196025627156DDB1FD3B3E77C8ACAD618F430BF4EB1E6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/128.js
                                                                                                                                                                                                                  Preview:..h......+^bh..V._.<0.kT..If.....$nP._..-...8.d..E.t z....E...0.....B.p.]M......S..X..+.F...d..\.6....q.....1M...|.NpZk.O.^Z.bY.u.'..I7.i..N.....8.....6.....x....S.1..._ew.n.%..........[..F.0#..Ax.AvQ@........%~.F......;..a.1.`..}.a.?...s.. vS.M..|...........g.TC..^{.>......F./...u1V......N.,...b....o.Gv.......O+..__....v.l..^.i.c.:....v...]..r:.)".$.H:{.N...!....28..5$D>O.2.x.... X.O5..u..\.v.y`...M.0>E.....v}.\..G...i.R.<....`..8'....<`...q........<h.....nt0.f...m..O..s....jP.)..f9]u`.!...Odv.2....J..X~...^0...<a..XN.i3.).*2.n...+.ta..;.U.=(g.2z.....:....A`../.LuN~.....J....y..*..6.........S...H..LU.bQ..<c.R.d8nF..........._....w.b..g........V....^=k.M..rb...Z5.TC..N.D*lR7...VY...w#'..>...`...3....+..._..YVA.Oc.1..n.}Kh.7U@........I]m...i..@..r....O. ..).6P.q:...ff.B..q.t.e....}..t,N.....J..\A.w...e..1...0..uh....Z....x....N...3..2.5../......JV".}.....,p.w...u...H.G+"..,,R ..(0.....2evk.0$K...y.f .X.p.M.s..._.",
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 18693
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):6280
                                                                                                                                                                                                                  Entropy (8bit):7.969183400229947
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:08D95D71D1D634E4F41EC0606792A691
                                                                                                                                                                                                                  SHA1:0EC597BAB2DA4165F18DE3939ADFE1A5558B83A2
                                                                                                                                                                                                                  SHA-256:E66BC3ABC4F377EB71C12CC5DB11BFBF696247CCD65EC47077795CF2DAE521FC
                                                                                                                                                                                                                  SHA-512:1B2422F9DC93CEA0B0D0E95B56FD7F3ED777802EA414FB495CFCE9F9E3363386BA7E4A41FCC8280CD71E7C2E566A96E07E6515C8C1F7D94C8BCC4DCF6163C586
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:...........Y...8..}....KA"+<..L.S.7....$.....)..d.........~-!l.+.....z.Z..._.7.^....dK..E...Y...dZj.iwE..y.D.f.]..4...].7)<[...j....`..K>L&......A.y1.oo]......p..1.......%...]p..%~.....7..r-.p..x.o.x.I....D..[..3YV..B.g.\...,.......=...,...AY.....sY..x.e=.j!Kf.........x....5.XVO...2..P6..z....Rz.1.rp..),.g)...>a.$+..yYf...4|..l.F...,.I..-.,-.}J.H.....R..C....3...p0....3.~.J.^2..E......|.. .K'...4eK...t]-.yQ.M/.......u.....9O5>`.TL...d.;..........U...a<=."<....n..P.4...M...`....z.E..K.......3..y....... .5..cc@.&.Z`Va..J...u...0..Y*D..'X.r.p.P..i\.4y.E.....I..s.e.\.r..(..#Y].....4."..e.F..(. &u..%K.....*..T..B..7t.#N......?9.Z..f...T.PG.7..k.....R.D....90..c].g..CFZf.......He.`.0Rm.`.......R7...X.:.....R......3.".t.q..&Z].0x.z...1;.a...h...6.R.o'dE..d.K/j.1.&..........*..T.9X..,..ip.]0.]m.e..H......&}...0.`.Zi..{.Z..-.2.......&]b.).6.vmT...lU...'.........j ...@..5tT.FR..z.t".....a....=.i#...$N.M..v...B-$v.Gw.s......Ypa`0CM...H/i..dc.t.e..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (30343)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):30344
                                                                                                                                                                                                                  Entropy (8bit):4.71081887626325
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:36082410DF2EF7F83932219089DC1443
                                                                                                                                                                                                                  SHA1:7961402D7D01E19387FE609A38454B0BC8C6CCA4
                                                                                                                                                                                                                  SHA-256:5B9573E1023DA775390E9284EC0EB1C606DF9B468A28980055B4A6AA804F4350
                                                                                                                                                                                                                  SHA-512:806FF5B14991E42523541D89A18EB295C4BC3DD7C7E9895068EF083A898DBE928D3852638CF106D0A646617E773CA2084B439659B41B3125B7E4FCA1D2D81FB1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://use.fontawesome.com/releases/v4.7.0/css/font-awesome-css.min.css
                                                                                                                                                                                                                  Preview:.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{padding-left:0;margin-left:2.14285714em;list-style-type:none}.fa-ul>li{position:relative}.fa-li{position:absolute;left:-2.14285714em;width:2.14285714em;top:.14285714em;text-align:center}.fa-li.fa-lg{left:-1.85714286em}.fa-border{padding:.2em .25em .15em;border:solid .08em #eee;border-radius:.1em}.fa-pull-left{float:left}.fa-pull-right{float:right}.fa.fa-pull-left{margin-right:.3em}.fa.fa-pull-right{margin-left:.3em}.pull-right{float:right}.pull-left{float:left}.fa.pull-left{margin-right:.3em}.fa.pull-right{margin-left:.3em}.fa-spin{-webkit-animation:fa-spin 2s infinite linear;animation:fa-spin 2s infinite linear}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):13647
                                                                                                                                                                                                                  Entropy (8bit):7.985097098625312
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9BC4C738C2198A28D4744E717B4BAFD1
                                                                                                                                                                                                                  SHA1:8F48277941C2DFCCBF81100AEAED649A53BBE862
                                                                                                                                                                                                                  SHA-256:661BF92A9E065FFA1FFEFC8550DB4213C3290212233B47012C6921F97B54F18D
                                                                                                                                                                                                                  SHA-512:89A0A0E67C771A2F8F4641DE16B44013FF35FE76867492B14ADF95A66D9CB3CC6CDC03136E01DE3CDCAABF1A32D6920933CFE1DC30953F89E58ECE87C1E9867F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/media/fluentMtc.css
                                                                                                                                                                                                                  Preview:.T[....#...06..=i.D.".....b.....a%+.......W..f.K]..T.T 1.Uy|._.:.y.X.yl...cN...SL....,...).O....J........W.o'.....$JR...~3U..CR...'\.....Y..H.....Db.F!4....q ..bV...Qh......3"#^m4@;..+D C^..S..P.C....H.....!..9jQI8....2.8...@f..8\\..E..T.x.3o..F....]..(....h.6..I..#.>.._Y.g.M.H..x%I.#"Z.!..t....yk.V.).......<.Zw@.AWDn\RC...-..x...t.."M..vv...^....e....S....1.z...../7....L..?.?.c.W.?...+'..C.n._Y4.AZ..B+.....L\R..x,'.......g5y.N.m.i....|..g....F.YL..Az...3"........(.:..Q:c0.WPW,..h..O...yT..w0.o.-qE~...@.V.3I...d.cN..MX"..G....<....W._..G....mw...0. ....|d.?..u.,..ue..^..d.V.. Fc..L.<.q.,S.:....K.I..-...R..9}q.....j;.YK...6.......u..q7...8w6.E.s.fZ....[*Nb.y_+....<.E.$.....&....z.k.....D.k%.r......m...v.,...8..h.?F.u...p....Y.r.t.S2Ajh...3.......X}.K.3...#.W...X....^....7..g..I..d.$..f...O.b'....8...5..Y..@...0..#.~\.B.*....u`K.....:.P.L.z.N....K8].K.&..S...a...!.-..I...hTM.*>(.....r{...j.I...e\......h.p^b.8L+|..Y....af.^.cTP(.a.I..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4687
                                                                                                                                                                                                                  Entropy (8bit):7.9615574181215445
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C2A0C7EFFD12CC091C46A00915485BA5
                                                                                                                                                                                                                  SHA1:A4231A0D94188E565ED73F3124A33544EB2F297E
                                                                                                                                                                                                                  SHA-256:7E3A3568CAE5E5F286AE2B00DE688297592FFA343B33958687AF75D93FA53C97
                                                                                                                                                                                                                  SHA-512:2D2ED626352B4CE41DBC514BF8C2AB51E9EA78639531C38C60D7DDD9BB8B62B128EEFDB15AF50BCD9A903DE7B25DBD4720CBC30CC68A24283F474CD2115015C7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/82.js
                                                                                                                                                                                                                  Preview:..<Q....hU.......Jc..S}..V.x.:.K.4]....M......S..7.v.e ...NJg{.XN....].e.. ...TN..t..p4.B...3....K..^..9..UL...-..H6)o..'XR....U..w...LiS..2L.,.f..m.{... @..A.@.r....R.....M:..|PIq)}*m...2.....ct..JBDds.j.5.G.i..!@.!.Go......o..b..[.|.6...?kI..{.}... &hy......?.<....43..R...:...z.....8...t.=.Z........((2.b..|.K./.u0u....N.B....Hmt[..t9'.')...~o.U..0.",....\.../.R.N......mn....tVI%..V.#.#!.m....%..q...lv.Z.....L.$...G@....t#.B]w8...Y.Pa.....g...b63..)lq.7-,.W...X.-.......lg.4..;N.b>...b>%...2.C.v]..d#...'rU....g.B4@.....L.........n....J..M*.&.)w.,..,i...8...I..,..].zx..o.....<..;.>...j".E..S..iP..*.#...@...*S..a....S.<.0#Q..9./l..(Ma..H.[{/.5...vN(..s=g...c..H.M=...^...GzZy2.NF.c".s..D.....8....P.....L.;.....$j......L.... Vy=.........aXC.$..2.t...&qJ0^.D.....Ek5.d..,C.~......gb..Yx=8R.....~.)Y%@..x.G.,..qW9...T}.ws.F......S`.....q..~...8}...'M.T..Z0..K....w.kWwX.V.u.N..`.+|.fl\.5..H.o....p.}R\..f... .......-..v*._..~....(.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1209
                                                                                                                                                                                                                  Entropy (8bit):7.855861591800011
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:14442D31DC1ACF24AC115BDB3163CBBB
                                                                                                                                                                                                                  SHA1:9FF3A40A0D254086CFA1AE5CBB521C933FBC8EB9
                                                                                                                                                                                                                  SHA-256:606F0691560A53C4296E964E97D882308B98441D668CE285AB274BFADCE89AF9
                                                                                                                                                                                                                  SHA-512:F4B5367FD0076CA673E12063F6C8A2689BD14806AAA2476026CDEAF2292B60DFEBD2769F2D95C2BCFDC1490CC256FCB10CB59C9539DF716443DCF4D0F45FCE53
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/119.js
                                                                                                                                                                                                                  Preview:......v.K.."TB....[0....y$.R..<@V.....2.7'.*Q...3.-.S.b...3...\.....k`.>...~..U.N......}....Q...}.....FL..C.....:..uN..8..j..-.~>o...U......r.*.....?..Y.~e.,}.!.r.b...LHU..."p.9...K._.Qt.ar.........Y..&G.;......$X.O..I{.......q%..?.!.xd....3J..Y*.....<...UF\....;%..'.X..Y|b.4......C.H.8.p....{E..ABw.t.R.......K...8...I.@.Y..k.m.9..Ca...j..P.d......e.I<.c..v..r..u..4%...vt..z....0.\..._.[s.IB...B..n+%_DW<.m ...te(]J..Ml..][...7... ..v..>29H."aC2...O......7$.|..G.(..w[..I-...5!......nQX.0.N . ...d...>....Ez..5\.~$I.M2=.|,.Hisc.-.0..p!.i...E*...Xu.. t!M#...:.Wy..s....4.b.P....(.._3..*...@O^..a...qenuV.y..f-.{V..[.4.V.=.^.e.d.V..s.i..`..(n.Kc(.z....*.....Y.@.....B..6#.cZ..).....D7<0....d...F..Ra..8QRW..*.!!.'..G\.. .dY ..d`...p.h.....Q..OK..<F.S..q..3.......OP..U.$-....6...v.<k.TS....._..*?...P."Z......u...90/V..n82j:].+.5tfRq^..%........}....;A.A.m.g.1.8.J..b......@ZK ..@......_`. .H...h.4...,(w.f...........].$-..yQ,.=..>.N.<..^.].B.%.aO.....f.&.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5984
                                                                                                                                                                                                                  Entropy (8bit):7.9683960113138514
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:56E6FF36DD207A3B5DC2E5C634793BC4
                                                                                                                                                                                                                  SHA1:8848C6F6141A8A62C51DD3FB3F250D4E0CE51598
                                                                                                                                                                                                                  SHA-256:E7F064245E27A2EE61B97806EFDB0100287788D926AD612672475128DC556B68
                                                                                                                                                                                                                  SHA-512:8A8650F6C73DC12138A8955563DBDFA1EDB19207A5EC4C72071448CCE38687E7C96B303688139B5A52075662E11F3C16E770A5EA011B07AF580FF69CE7F66EE9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/deferred.js
                                                                                                                                                                                                                  Preview:.<N.,....&s.....mi-......d.w..._}....Z{2a......E#...X.u.....|.k.m.!.c.......R..w....}y..Ru.w0..J&"Q...A,Uu..>r..z.4...+..L.J...eU?..x.OBBH..b....=........6.x........K..{.._n....hNj.7..s...-.`.%....r..dW9SD..IvA|P.LV6.A...c.vO...m...""1.>....?7&.P.P...w.=Q....+..V...S..m...'.4X.2....lAP...-.Q..f....P....D....y6.G5...X..$..[..6..c.J ..e..rRn...eQt....)I...n3)|BL...v.....M....b...8....[....^d..../.M...........[/....p....S}..Q...]....c...z;...Yq......\08...p...2.... ...V..{.{b...e.{.....7.Q.....A..-E.~....VM16.1....d..c>.?T..<8..(....r%3b"X.~.7.P..h./......|.{l.Y.gL.u.6ct.^..D...5.,.-T....."....g.....T}}...W..V...}.N....\..7K.0.\...s:..i].h&..+..,.<.at.|.1./..wZ6...)B......j.G.w........b....h........*.^H............Z.....r.O.].:qTP......n.......B......XD< ....8.ffY2...k..'~R....aF.kO....|..4.eh...i{...,.....;..+.N......m.r.n...}....&..^.Y...w..].m....d..|F...7.*.........j.o{.....[.-~...h.#./..........R..#....(:.z.@v...3.Y..'s.m..YO..HP..c.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1183
                                                                                                                                                                                                                  Entropy (8bit):7.855412658123011
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:20B30E40A1D62955357D72F71C8D8D9F
                                                                                                                                                                                                                  SHA1:B271DE524FE7ABF8AAD0170A5A9A40FB5BD05FD5
                                                                                                                                                                                                                  SHA-256:48FF0177E159B3CC94F9D515751C7CEB2079C2AC115120463ED3E8666FDC0381
                                                                                                                                                                                                                  SHA-512:FA2DE3AD8625C0C89D39FFFC8CD5223F7288B9CC989D60A9847CD9379AC69CE721E9927CF21164E2D076BCC9F22358111EC31F1969627E9572C2E20BF0CECC63
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/67.js
                                                                                                                                                                                                                  Preview:.......i.n...%].'....Ed..)..L.5...i.m1+.......NI.s....Qk..?......\..RT.:u.......Y....+..P}..}._;....o..2...n.g7........z.......vZ-./*.$.K.... IG>.0-:.C.^.{d......=>Wj{.......u%.=.._?......=.o..B...]...4.qT..U.....Z.+.$...GZ..f._Z..1>9U..."...7"....3.....q7.......<.M...i+.....we.QP.._R..{F..Y;|-...B...Z-.T..a.......s........E).f.b.....fAxi...G.gM..&..(..Aa......nd.v.wq..'......[.{.]....UR...j`..?...ZC...w...s<..iJ.<x.P\.2ph..k...tk.cL.?.G.X....9......`.....2{."{..L$....Kcs!I@....n[R..%.O...d.R.%....M...q....O.j....9$"2x.+H'D., $peF.~.N.`.....r.v...T.3.....q.Fm......DR8Z..Q.H.........s.G...........o.q.W.....1.....+,.].}..G.P3R.A.y9<;..xM.........+r....f[...y..pw..A.t*GaV8.4...G3....u..p.....>..N.o..[..f.q.&.7.y.......S>...$S...c...kO..$....,..AL..q.....;R..'D......B.)n\...[..u.Rq.+=.|.1e......D....H..7.l.E.y.h.......-...0.'..~B.!....t.m............j.X...Bh.3.b&....+.-r...N.k.5^<.4r.NH9..N..f.,..8...C.6f.w..2L. ..#.b.s....i.......y.p{L..".e.......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2296
                                                                                                                                                                                                                  Entropy (8bit):7.917567112837552
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:616789FE01EC49158327FD459DF6C080
                                                                                                                                                                                                                  SHA1:EF8A2829EED744F1E472328E6EC2C3CF6AE4E1FC
                                                                                                                                                                                                                  SHA-256:0122A144544BF1270427D350185E5DCD872E416D3F5FFE4EE624D509AFCD9407
                                                                                                                                                                                                                  SHA-512:F5996546115DAF91E404803FF9FF17976405C2EE1B3EADD712EB191D5C2DECB8D4884419CEF7AF0F6B663A8DD58AAA354480AFA72889DE147F7588BFD3023A10
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/86204.js
                                                                                                                                                                                                                  Preview:.g+QTlb.Z........C...Q.Q..o.lD.._......w..^F&P...[..8..X.[..-...:....x.......`-...P;...%.r.B...?...H7.9......C.A..<.......\..I.....y?....*.U.....$a...<.;)Ox}...6&u=....B......%l......pmrV...v...k....i.........X.........r.._T.c3..-e.b.X<..P...Y>mr...G...+70....HU..oy.j.`.T.H....s..w}.ok.|.\1.M.V....p#.....A......C......m...!jU.3.y.q..x..tu..G.......l!.\R ......8..8..!..<..b..yei/.......U@s..|.^N[.UZZ....]T..M._...?..R.-vpEN]....rv.n.u.Z.."5ciVu..h..9..F..fw.UuV.k.#/....yv...J.n\..'9o....(I.........1...+.'+.ri.......R....$Q.yP...&.(.z...n.7..N.i...z~.Or2.~......n..$D.(.1.%..ep..z..t...y.u&...&z*Vb...R2..|.].5.}c..7.....V..V.>..N...v_.g.XtV..,._.....G.....#..^...J.[YQ.y.z.........+.UQ..zw...B.....h6.t.qBf..._.*....`M...l....6.P.q\.G..."^.......M..F....e..d&U..B...1....n\..Xn6R......a..X.2...k...r...%.(.../..eW...rx.q.K.[t...,/...`....&.....e..6Z,....m.GmN.@D...........e...`..A....%"t.(.a....|u.2...v...y._....T......=$,..cM1|..0j
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (25069)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):25374
                                                                                                                                                                                                                  Entropy (8bit):5.485390641990132
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8B06925D2AAA378A2524D5CC9ECAF4F2
                                                                                                                                                                                                                  SHA1:23A6B4EC97E8A2A334A6D888A85043E299F85A6D
                                                                                                                                                                                                                  SHA-256:0577E018B73FFE0114DF9EBCB85BB3EB00A969440711527B7135E158A4F09F31
                                                                                                                                                                                                                  SHA-512:778DEE542FCF88B81C940022F0A062D232DBBA61ED3F324DC0E34AF3EB70CD960343FA40CEE7FA4570E725165D198749060276D08021FFD415FA75A0D0FA70F3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/286.js
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[286],{2227:function(e,t,n){n.r(t),n.d(t,{FloodgateDataSource:function(){return ne},resourceKey:function(){return ae}});var a={};n.r(a),n.d(a,{AllPhotosFPSSurvey:function(){return F},FPSCampaignForDocLib:function(){return h},FPSCampaignForDocLibDebug:function(){return b},NPSCampaignDebugForSPO:function(){return k},NPSCampaignDebugForSPOSharedialog:function(){return M},NPSCampaignDogfood:function(){return O},NPSCampaignForLists:function(){return p.b},NPSCampaignForListsDebug:function(){return p.a},NPSCampaignForSPO:function(){return P},NPSCampaignForSPOSharedialog:function(){return T},NPSCampaignForceNomination:function(){return w},NPSCampaignODCPaywall:function(){return x},NPSCampaignProd:function(){return C},NPSSuiteSurvey:function(){return U},NlqsSurveyForBigLangs:function(){return j},NlqsSurveyForMediumLangs:function(){return V},NlqsSurveyForSmallLangs:function(){return G},ODBCopyFPSSurvey:function(){return
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, hostcomputer=imagery4], progressive, precision 8, 1200x1200, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):374943
                                                                                                                                                                                                                  Entropy (8bit):7.990889719506359
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4008C55B3A0A60733B03EE6FEECB6280
                                                                                                                                                                                                                  SHA1:3356644E303FFA1C6AA9F26724B0836472198C31
                                                                                                                                                                                                                  SHA-256:1195E4F10D708FDAE1B883B453EE84213405290AE14CE13B8EED587C26C3C368
                                                                                                                                                                                                                  SHA-512:BDEEF506AEA4668CE9DCB9B717ED2FF6480FEC8EA395F229268BAF161A39E3507165AB34C5676941FCA26130535B7CED591EF3ED6D143E65184220778778727C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF.............,Exif..II*.......<...............imagery4.....C....................................................................C............................................................................"..................................................................................h.m`..},.i"..=..[.....8.x..#.#Yz..`5WBMQ...,........q!..g....L*t.0..O......[..9.,`../zY;Z.!.^[.Aw+`t..j.f.....2...LY]...0._0.E.B9i.H.....<...e$(.3.N...^..zk"..\.Mu..b.=.6..!8_S$WQ.1.d.R.4J..^...D[.8.A[...eh..f.3.p.}...=....:.%...`K}..[h24e}.0..3.........h...;.'.{.l.$...:.HY........@.......@.%/N..eJV.s..o ..a./k.F...C.,..*.................T>V..p.....[_R...a.]..4.f+..\.".Yf.{I..i1...v..p.f..7W;S:...U....P..)geU..W...!.jD.Qa..b...S`...3e.1dK^C.}...Kd>p....-.....,;vPe..2....*...<.3JMR.;B".A.P.C*6.t,.uH.....`.:....]...gN3A.:...Q. .).H....+....j:y;79n.zT..S.....}x..`$B....Tt*.;Mk....+k.u.+i.....[....g...*.2..a..t.....Z.f.G..o..>u.^P....w_E... .v\.JzL.V...'!#....q..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):983
                                                                                                                                                                                                                  Entropy (8bit):7.820535932883652
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8395CD1F0093CFA8BB970623A906E81B
                                                                                                                                                                                                                  SHA1:57E967543FA5FCE141AD405AAD1F94FDC00DC409
                                                                                                                                                                                                                  SHA-256:15739C9F5F4C436C471D9AEF20937A7006FA31DFAB31CC8333D6C59D28BF3076
                                                                                                                                                                                                                  SHA-512:02FC91EFB6CB3767230121065E73076861B94EDD62FB03776FC7689DEB68310F29E219C9097B0556353D44F52E97C28A854AEF307197CE79E40F9971389F67DD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.D....q.l.aP..E..9.L..T...aG..~..re.s...z....6...mt..\..PAi@.-u.......S.r.l.>..P....a&..(..e.!..j....Z.&.mb.L.Q7.<.R...,...c.....Y...C.h..wN.^.i.D....'.A.(R.1D".......Yq..[..O..6z..L..;&..&.i3.u.#.`.?..R..h...K..r.E.;-.....{...CG......,.\.R.$...]]3.Wm"sj..L....UL...k`. B. ..O.\..B4.+...J2M.,*..p...,c.S..6..-..6.l..1&(........LC......R.....__E.L.#.3.......*..X..l.)D(.k3..b.m'".g.}....Un*..{.......N.(c.|..o..eH.B.3.i.:...$...U.WQp.s..{*...dTBk_2..........E.....7N.@.........z*..h...hI.,=P!;.k......5M|.;K._.....v.S.uw.>...].qo....c8^H.H....mC..f7x./..:...XH..".".3.cR...`...01.%W.$^...J.E. .1..W..K.A....l.V...|...T.58.B[.2g4ms..I.uI....R~.....%.5j@U.)...k?.RRg=..@"..2...!Kr..R.c..h..X.)x....v.2(...r4mP.C.&..)`..O)..j....2T.o.o.7e.....l..d.7.s!.../.F...|...2..0.G...?.R.G*....q....$.N......o.SkP.....1..Czin...w_..a....i...B......|...5..C'.......".sJP..q4...."g..y..F......d^....B..b...tGqcn..h!..W.....<8......h. ....9.ew...\...d?...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 169684
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):40863
                                                                                                                                                                                                                  Entropy (8bit):7.993243040658607
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5CF981FCF76F82DC5346EEC4FBDF2429
                                                                                                                                                                                                                  SHA1:A0F5E31A0266860D3193757CF5C194C3645928AB
                                                                                                                                                                                                                  SHA-256:2E10E5E2F30D9A46C69863769C1FCB3B140BCE816A18CD4FDC18F7FF38B92C84
                                                                                                                                                                                                                  SHA-512:7AF18A33A94CDDC6B99B7E4EDE190F051F984AB081FB7D1F455AE66572EF0E82AE2D197DF64CECA4DE969DEAA66416D38DED35BA36388D7EC73FB4DB23EA579D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/sp-quick-links-webpart_en-us_7ce3a5329eff40d4e005.js
                                                                                                                                                                                                                  Preview:...........}iw.8........?.....i..J..m....w:...!....T.........&.N...7.X$.b)...B-.<....0..I...K...|..8-_..xU.Fx..x,.]..u.*.L...c_..3K.4'2..0....j.&..RY$.LB..]..<+.E.C.R.Y..$..a~....".2.....\u..ex..K..p..L.(,..b=+pIr....X).2N.2.2[.Q.y.b.....E8...p^.e.k..$.#...K.)Ey....EF.\e)N..:3.i..p..\.....eJ..%...H.....T..0.Q.......:..H....%..8.P...'"T..4.R..E..i...e|..e..J.eI....~.{!LA..@....T...N.}.-Vq..\,*.|.h0....*;..h..gh\...(F9.P..(B.Z..Z.%:G.h...Gt.^.....$O.>&kDZ.xT.y</.CX0S..].'..S..`.Q.R(...D7..#..r..<d..|.N..i2.'...m_F.......E....%.0...t...K..a.......5..=.d.f.5A<y..&..^.y.^...,...b.c.B-8?Np^..".....u........K._\..q.F.(.v...8..H.>.|.dW.e.E8=.'.*...k..+..<.y.m..|8...e..:.C.c,...Q9.or\..t.....d......V..........$...-$lh.B....*q...DXF...0.ZB.|./.E.....8,.....%.....z~...8..a........;52.....2N.q(o6.....K.<.I.....?.,.Vs..>bZ.X.bM......i9....$..Wq9...j.......c)..P..e...)..Aq..[.s.4..eX.sIF.:O.8..R..h,.b.$#,............q.$.GX.,.K,.......zD|o.gd..........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):14259
                                                                                                                                                                                                                  Entropy (8bit):7.986457426948024
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2EDF20DEF77E355338C8728CDCF1CCB5
                                                                                                                                                                                                                  SHA1:99A98F27D75EE9C537B2FAC0DD1408E3A29325B0
                                                                                                                                                                                                                  SHA-256:3D675D864F1889C8430CE2DE0D14F94EFA1A54D22B9702E30B1166FDB0501FD4
                                                                                                                                                                                                                  SHA-512:94EAB07E31F4FAF68723A2ABE94D11678D904490B3120ACB07EABB545611910273FE27B7AE3628B65A0739D54F9627C308F00F7636E1AC8B9A28FCE357632053
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/51.js
                                                                                                                                                                                                                  Preview:....ql.m.@)..)DT.N(.Z.....SR.,:.'...zI...H..7..G...<.o.IO./...7%i....7.... ......Gh.#y.|......../x.?...M.V/..HH..,C.....~.j...Y......gu.MC.CJG\....7.PW).W..c.d.1.4......F....*......='..j.C...;?.s....G..@j.."afj...x.p.dJGJ...p....K]XU.A.x'..>,......*._W..!...X...L}].l....#.T.`.sg.s...{.}....`...H....(.._..{o.8....b....m(C.....B.>.2.*V.J[....o....2j..?mk.......$..8...9...6.?..Q..mtm6...*.U....7...O..../^~..........Uu{.MO.S..q...!`......9.z..y.g.......U..........7....MO...O{..g>&.%".v.BI.u.......zA....A(.Z/N.....h.:..@....k....-\X......[n.....eQ...Z.1.~.j...d.`3_.......kc.0l#O....W....<.b.V......7..-..S1/.$).i..M..q..&..+.....>.Id..&...t...))..&...S./u.......S....5...ww.....v.E...K...4w.......Z.U...{Na..>..S............+...F.y.\..*]T.PT61.....W..{=.:oBU............U.e.S...T.b}.~.mZ...tv..%.L.|f.@.\)....@..J...x.....h*.F8.......a.....X*...u..y..DM.0[...v.%%.....Z.?,s/...m.......X..9:M....DP/.^..[@..{k@.4.`....[.....ny.a....i......Y..w...1
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):553
                                                                                                                                                                                                                  Entropy (8bit):7.626314565542393
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:14552D457CCA8D7320FBD2AF216C9F0F
                                                                                                                                                                                                                  SHA1:F4FE39F596093D8A0D0CF3297AD66423681928F9
                                                                                                                                                                                                                  SHA-256:C95E70E9CC2D4B5772199180B9EC126EABADCB18572AB724610F4190659BF03B
                                                                                                                                                                                                                  SHA-512:1E2E521107A05924B355FB84ADE2C0ED01A7F836CD047A7C5BA138C01924EBED308D00B0170B83B6E9786BBB23772D56C8E9FB4F21F045B5398ED39FD9F3B73C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/gallery.css?v=44986831446514692791729663288
                                                                                                                                                                                                                  Preview:... ....k....Q...Pi.......5{..........b..L...^..S`\.C........i...o..K^n.*.........?2}..9..T.=_....w...7.z.-?........{...u..zq8..9E....+./.....%;.sX.>-.]9RdB..F".F..9....#.....6.p..|Z..h%.....uQX...].........._...:.z....1..c.....^.......A.i.B&..Gz..<>.4.u.&RC........*...t..A.P.S^..g.aazq..3..R..._%...{.b*......v.....2.4..l.-.....'..3..}......Z0.A4@.Xr.!.\..l...P....l.|'.GQH.k..p@..g..k.._Idc...1.t_.r..wZ...>?@...v"=5L$;.7#...u/2..a.>....f.H......... J....ja.F..Q...4M.M./6.oy..uXY.X..e.&E..5............u..X....{_$2JD$.k..c2a-
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):340
                                                                                                                                                                                                                  Entropy (8bit):7.354254199269997
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:88BD5955625BBF6493685C9AFD639A1A
                                                                                                                                                                                                                  SHA1:AF45DD4BCAF84E68746FA5990C75F38DC33C412C
                                                                                                                                                                                                                  SHA-256:F441959EC76555692C6590A7FA893A6A7A2C56E367CCD4B118F2A934A19488FC
                                                                                                                                                                                                                  SHA-512:646CDC7BFD5BF1F6DD8A1C595AA504E1C99D43CBF7F8BA45153ADFD5AC55A319EC94960C40F4C5E95927CDB3100DAB4A85B3A3D9AF039129D060BC5D138E230D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/collection-banner.css?v=99641495302928770681729663288
                                                                                                                                                                                                                  Preview:.M. ....m*<.c8....5jD............Z,+..2q.... .f.-..m.i......:u..8Q*m.;.;, 1..K..<B.@{..^.N{.....Z...A....U.....{'vu1h...658..u._..2}.........i.J_....}..^.Wf.......kwg...7..A.HHFqi....<.....H..Q.I.~5..y.T....).7....".x{!....x.#....r....F...,...........>.{.Sg.d.3....%.5}m.?...........K..U.{LS..Y.+.v...pjc.$qr.;Ju...-..0.. .
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):131571
                                                                                                                                                                                                                  Entropy (8bit):7.998124582554411
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B193BC5FDA6304D902BA4FD322A8C5AF
                                                                                                                                                                                                                  SHA1:7FC7160BFAC73BCA1607A92FAA46E06F4FE85FE2
                                                                                                                                                                                                                  SHA-256:D0EF77CCB15978176103F607BC35F1310D7BDFF25D787AEEA103ACEC8FA05D48
                                                                                                                                                                                                                  SHA-512:FD4B99521F30EC2864D1B016E8DD7C31490A1860DDAD878A1018DD70F23CE700CF81BDC9EAD940648D59A3698C19D465C295CF7A437067765589AC4918A88009
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/streamembed/125.js
                                                                                                                                                                                                                  Preview:[n.w.......@v"....Kb....n.xv.s..^...#.V:.6....^M.......C.%.*Hu...+,.e.*..J..rn7R..)...X.#c+..P=K.)...s.$.*..A*....A.m..[.`....I...X8...R.-/\H.cA ..'.QX......<!...b.S..p...9..\iS.S9..q..-.........I5.}....#i..DH.D.*:Uo..R..W0...._...B..:U.?........K8\.q.'].....'BB-N"..o.........nl4..x..C.H($.s..e.....=`..-/.+..o.3.{.1.P....IbI..$=..-...o|..'?.....D.....X.!...!.i...^FX..^cy$......t..b...7]..~.......q.Bf..X.._f.c.i....He....~......u\.dU..@>$.........._.K}|c......u..70`.~.46s.'.V..h.........^.V..^P:..:I...D...x....Mu..`.......U.m...p=.\1.....x.....*..<U.....d0l.....f.L.j.e.:.......Ob...._,...\}U.c.6}._._...D.O..g.eH..+.2djn&..............+..(........$.$4.L.....N.[... ..6&D.p.q....d.N....Q5.5T..=. .V. ..6.L../5.U-...._.woI..wGIi..L.X....ue-2:...C..0.<!.....?._.;.......].xIL&..Vvz...O.py$9.qQ.j@...u.p".j....S!!.f=.}.Y7..(....{..n...5....q..mr!4c..)....?].GZ......n..O...1&.-...^:...N..=...L0.|..z...U...j._...}...d...Aj..6I...8....Ci.r.C...5T. ..BF
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):9497
                                                                                                                                                                                                                  Entropy (8bit):7.980014120379054
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:17F7C348D6522FD418D11E13762A0AD4
                                                                                                                                                                                                                  SHA1:2005A98A9E3F3B396642D1B52F344195CC767715
                                                                                                                                                                                                                  SHA-256:01E24F91EE84F22B4E17FAAF395DBC50E663FF0BE148E913E7F30F44AA15B213
                                                                                                                                                                                                                  SHA-512:6D1CF2188354228D1E5376EC2BD8A16A009EB480A18ACC491CE393CB7D273F005C75D282ADBA620D955EAD6BE9DF8AAECB27AD9A7024ED40242790625FC1AF1E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/49.js
                                                                                                                                                                                                                  Preview:.m....l..SS.......O.r.H)#$..2U__..a..N.. p..Q.4RZ.EH..8..B...8?....M.c.}.2..."...4.....j~...Sj..kO...i..7~-.J6....-li...a.-.. .[..'.R}...!.....1..rH.9...25.j9.\p<....9...w:.#e..K;..o..v...c..m.;...).[T...g..0+...A..Ba.. i..{.....@.+.Q^P.).*7..c*+...b....M.u.MC*E...>Fi.?......x""".M.G.!. l.-".Qp.,d...../X..t....8.$.,?.b1.Wq.V........d.Q..I.....~.....$.M..U.6-.......O.........6....x...[...N..]4...w9.........G..#....j..4M4.;9.Te.....Cl4.P.bK.x2W.........X."D......u..,...<..f..).j.........2.u.\.........\0...r.2....`..D[`'....{..@...\......G.".;.M.....3J.~....6...`V....VD...X*.:.fu.....Yv.1:r.r9S.42.Q.p~....%.H..2.RI...e.E.3.....fk..g({.*0M.BC.T...'b.;CT. .%c...k~....O.M.A.t..w[[..J.........\?77....!.E.|.)M..z9>.Z-U@-@nU..V!("..z......}AB.p....../H\%.<.... ..!.../Th.....3..T....&8...u.Y..!x.+.,.T..rC6..S...w*aJ...s..[.Qk...U.C.aycx)...S....6i.z+v.2...'.YW....b.^^...R.....H..=./NJW.../.M.\....[......:l*.@.\a.G.d.....6.p.E..&...)opw.&.0N.(.....0. `
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):18732
                                                                                                                                                                                                                  Entropy (8bit):7.9529387544320365
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4E5626C6E983CD0C70D44D21CA0A00F7
                                                                                                                                                                                                                  SHA1:084A86C7245BDC5A5EC17D2E4C4639081F555415
                                                                                                                                                                                                                  SHA-256:A6E7ADC0BE6932A9DBC770028C71E422D775AEF136EAEE3662C2CC65B0C3FAA4
                                                                                                                                                                                                                  SHA-512:683D7A12ACCD053320A8804B0D5048246FD103E778A93B4D9273A7D9BCB485F197F9A4D3D371D54C29C3C833AA2DBF8DCBDD6F90BD4304CDAF729963B6A7E981
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/files/06272024-MOPS-Category-Outdoor.png?v=1719612969&width=320
                                                                                                                                                                                                                  Preview:RIFF$I..WEBPVP8X....8...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPH.......m.Ir...=."".1U.J.{.k/.GN...l..6...3....Uv..9..%ps~s.@..C..W....H.F..s.. H...b..R.A.f..y..Q3.>.........m.P.....q$....."9.W...&7D>.ki....x.cN....\f..l%. sff{....~R....i.?......)..b...@n..n...M.Q.'"F.0dP....zP...3........hW...G....HR$.DH...c..U?..T.H.-k.>Y.......s..N..g.k]k.m..|o...WW..\*...{*.$$.{.....\.f...3....M^h.|..;.Ix...).m=o.?.m..w.q...X.C...q<../N...f.V...W..u......pk..X..FG.`...!|..'>M...R.}.........c3..83D...3?5..sH]2*.v...F.u0.pF.....{.?...U...jwm......VvA..=.uF0..:..>...'......5...D'..C
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5209
                                                                                                                                                                                                                  Entropy (8bit):7.959799173017611
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CB17AC191B04C23E40FABD12C264EEDE
                                                                                                                                                                                                                  SHA1:9CF521E12CE1D9EC4CE7597BD5964E610CA4A27F
                                                                                                                                                                                                                  SHA-256:F3F8DFD756AE544F9158122D39F79F473E42E5082E38FCFA0879EEC54CF45F8A
                                                                                                                                                                                                                  SHA-512:46EEAD9CFDDB5D378DA967607D2673AB6F924C411D848BC1763960D32AA268271A1723BE539C6D5AEC4D203D8F6928CB6766DC4AFDD8206454A0F5993939E51D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/319.js
                                                                                                                                                                                                                  Preview:..?Q......w.@...A...BNW].....P...G/v..g......If.mf...,[7....9.*L..G}..(9x||B...R..1...S...\.W\.Uv.-...!....'P...D[..i..;..q.<.....R&.L..I.}__.Mk..K.j~v.e+.......]%.Q.*...k._...r..'Y:`...()|.Gx.S.G.o....7 X.....t..c.......X.c.=7k.m.>U...!.......=uE.....m{.].....{6.6\.=A...S\.Ki.C._..Y...B.JG.5............tK....W,BD....s........Rb.[m..N8#...?..lMO_>,..A..]...C..X.|.l...O0....!.m. .1+.J?(s*.w).'....b..I..hy6^..c./zW.O.&.....g.Yl._.p..H\....`.?...c...^...|..k.*......-...>..O.aj.h........S.......r..TP)x...."....5.Llm..?.......|...6&Q..&.<U.&y._3{M|.PN....1~R:.E...]._Rt.R.(.iH_.....P..::.t..A*:..w...V.x..M/Rfi.->w......uzz....D..GT.0..#. x+."..4O..f.g9G.BDoC.]...y.96D....C.%..<....;........;.:..;...W.....9h_.\(s7:..D....v..k.L&...U.7.`w..V6R.O.....T.j........*.E3.H..i..O.F|..T.D}1.....)..*..D0...."~...K*.O $.0..(3..t}._..r....C...cfw....d..N...r+......2i.D.y....$+.<..Z..=h...A....Rn..9..<..T..j.._...._..|.... q.O.M.,/...|{3.~...Q<.-;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1422
                                                                                                                                                                                                                  Entropy (8bit):7.856363265287077
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:85A3EF384784DFB87987A1CB81302692
                                                                                                                                                                                                                  SHA1:FCAA778B41CBFAD898D29E734FB580AAB3495857
                                                                                                                                                                                                                  SHA-256:6EBEA41361021544B673DC32C94F6730D3FFFAC97F789EA7DEB2D2BA0DC72127
                                                                                                                                                                                                                  SHA-512:BFD2F482AA09E45D27AF31D216A247B9C6F0D684F5D639D2674D3B1EEADCAB801638D6FD6F2FDEBC2C67BB37FF036D70FAD2857FB58F69E10824CB017452A68B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/product-form.js?v=143639769142958054451729663288
                                                                                                                                                                                                                  Preview:......q.. .5)....j...1[h.f).v....VL&V.H..n.`.&m...\.D...Rx..R.5...;..#.&..R.]h.Y.7Bj.tD.&..._......q.. ...ux.kQ....r..8.......e..S,...m.!..11..5A...Y*.al:...m~.....~C..x.....T.Z......u~3....]#..9..,.(.C...I!I..I.,....Lr..&t.[z.=.B..+..-.....)?.!.d+^.....k..A.nS......\..M...>.....b..1.^.c.x...}.1.?...v..r....g.#j7.... e.......jc.V(.....B......IC..I.............'.WZN.m+q.......uM.%aZ(......AAd.........iD..&.O....;,sTd...1.....Jr<{b.H.M.F..F.i..b..[....@.."c....v.r... o..C....7.3r...;.Z....k^.A.....e.?H)......,.7..J.~(p;..i.iQ.H..nT...n..o^....'.J..*O..'..6..KZ..$......tB.k..a(.].F..!^*....V..$6._.M..NL.x.....7.|<.5F.....@.m.......L.....t.}.k..a|....&Y..F..9...D0....k..T.....X\.9...".E..a.0..'.@..s.v.U.t...g..t.v..a....g..Q.M..E6[.+,l...........r1.........T(....0.}...4D....3......T..\LOP~.0.._..,.)?.E.J.Fq.Y.Dv.......l...l.B....jj..,B.C.Y....U.Uw..e.)/.......( '<8..4.c..."....%....]Ir...*.qL..G..8..\w.*...m>3.r.t..$M..l_#..U.x8M..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 644
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):307
                                                                                                                                                                                                                  Entropy (8bit):7.321891396016958
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2459AAAE8355B1552AEBCF9905F33039
                                                                                                                                                                                                                  SHA1:49805716462B34CBEC970E1E5D3D5B25C56F2FF1
                                                                                                                                                                                                                  SHA-256:E50C87A7B484E7F0130EDFA6F6F14CE973160F1089E8E89E5C0A19FF36B8CA7A
                                                                                                                                                                                                                  SHA-512:2458015735465109207D34F53775080C72F820069A8A17BED65AA2E06FCFBE4F885C40D325EBAC5791575B29F290EF7D6123ABA99F1A0C6687F6848ED7F8A305
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/40_1.5x/genericfile.svg
                                                                                                                                                                                                                  Preview:...........R.j.@...a...^.5..(.....].e...Xm...j....,...9...P.Xe.MX(..*m..EU..k.&g.}..[.l.w. ...G....."pM.~...,a...td..H...C.H')-7H........b...W.T.;h...iz..V......B.....h..)FZW[.(..E...I..hI..:OX>.M.e..u.1G|...%6.#..l...f..+B...[.. .O.7]..../.+.<....c..h8....3..*.C..2.zH....L.x5#.>.......t.h.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4606
                                                                                                                                                                                                                  Entropy (8bit):7.9566874946799615
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7506E6CEE47341ECD0CA269922878A90
                                                                                                                                                                                                                  SHA1:9EFB241BE5C7E2C31D1516524F1FF08401CFA04D
                                                                                                                                                                                                                  SHA-256:B16795E1D51B7D4F5DF5AC6217FE473DC4812CCF25CC96D7E423384A27DE2585
                                                                                                                                                                                                                  SHA-512:C2B9D2E3C2EAC54F413B96DC4969545C20B71E19022DD538248CFE5A20D49B9020EB2559E04C14AC1D3FCD581A88F036A752FB96BA22725D11831A884AE55365
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/streamembed/116.js
                                                                                                                                                                                                                  Preview:.:[Q..M..(r;TR..ET.....N.....3.:.H...j....~...OrO...K.@.#J...+...2`..l8..9.>.o..T.....mm.....B.......$.H..Q..U5.7WZ(.{uU.3S.P..ho..dz.C.+fK...M......N.]..Um}..=).....H.8....&.;M.A!....uW..!.....S.#4.0N...1.FN..v........G.FM.j..f... .eo_..0.c.GYZ..*.<..!.......g.6....qc,.8.h....1.......R.|x...b...u.|.c.H...j=...V.u..[.ovJs...,........^...e].%..%:u.5.@/.?n.4....hVQ[6T..ZK..n$.U.....H....].m...."du.,.y."...._.px...r.^.....8..4.V...onts..iv.*U.ar.S0.E..... -....H_.u....{.d{...mK.$&.t.y....nk...A.]O.aK.R..-.W.......,.....k.].Pt..... ........9.Z...xv.7z.+..(...)...@..7Q.t./............G%.Qvc}....n....3..G>.w....!h.&.L....q.x;d...].N)a=-..D..JS\.@.)t.......Z..i..D........o.),.j.M....0.b.Iy.4....!x]s?....X..#.e8h....=.,w.O';z...z...~J/@.......~..It.mR..5I...8r.&...S...t8.=.?.hO.........}.H...3.c.......Z;...K...1;...EO.bT[.i=."..].....A.R]..^u.........{.....w..X.....,.g;.b..R....~.A:....>bI..K#.Slk..>..+......,.!tN..'..X.R{..n....a.1.DX..,]2....:
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1541
                                                                                                                                                                                                                  Entropy (8bit):7.87641711926251
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:81FCF51E8625639291068C78EDD5A251
                                                                                                                                                                                                                  SHA1:C78F7662E309A2FAA72E55D621E338F3088A61FA
                                                                                                                                                                                                                  SHA-256:CF149B2EC23A1B78CF0D8B14E2E51AF0AD214E07565C68CA88A2E31777EA7B80
                                                                                                                                                                                                                  SHA-512:3757D115A5A5190D977C60468F47B9D38AC469CD96E5FA2B9C8C8BFE0C278F0B22F8347C2BF0A0E680B6E2A7F6EC65F0E4DA38275C0C512E91ED733000B92507
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/60.js
                                                                                                                                                                                                                  Preview:.R....v...1.).'Z...)HKS..T..;.....4..bTH>...y:.n.L..N..T..S.|...A.:?z..Mn.}s.v.X..@....N2.....8)...z.J.H..?.N}._...?........~......n>\..D..........W..-...+..1../......O....t`...|Z.!.w..<.Y....'..{..i.7..W.....L.....Sw.Y...n...*.........M......._K......H....LZl...>..0../...y..7.....F..m.b.x.4.,.a..SK..0...<.... REr.g....,.UWpK!..-.nAE.....Mh..@n....V....q]5..o=m...Q/.)W.+.L(.........w........>.^o/fWGsDRt.s.....rg.....i..8.!+..Y.XjM.t...V.%.<@.(.}..+n..4........2./.. 2B'q&a..G..;_...z..W...Q'....CDU=.....0pqSI\..Z5e.l.k.v..d.~.m{....d.V;......pY..V2t.......[.q.....c.~..&..7.4.M;.Q.5....-9....[...L..7..AF..sJ.D^?....D.s.N..f..!...=......a""g....Y......W.n..U1#K(...&......@..]. .lf.l*h..S.)......J.....6.G.7.tT~5..`.(=<|.B..@g.h....Z....}.>.'.I...WMZw.j..F....@.d.+.Lv..O.v-.._.......6.A..Rm.....<..}..W.H[U./..&.IY.t..=...7?.,f.#:...!^..u..".fHK@.db..*.T....8...0.Br>..q....................wy...R][(..b_.....U. .8.Qr5.x*s.nF9..>-..r.j..E.f`
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):21453
                                                                                                                                                                                                                  Entropy (8bit):7.989980695584883
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1CDF65C343E181D49295DADB293746D2
                                                                                                                                                                                                                  SHA1:C841EE2A9C79B2E09054B5A82FA7F9C1F8C375EB
                                                                                                                                                                                                                  SHA-256:1DCAFF603E80CCB4FDBBE88A7B9B97A638A5DB9CAE1CCF6A4FBA495F2A1FD4DC
                                                                                                                                                                                                                  SHA-512:5F43AFF79B7F59B889E2E4DA353712F41901FC5DFB2D6CB9E1F53E765AA427AA6281375F7C8FBC33C48F460EC9D40BC43E30E5877C95D1A146E3419D398FBA1A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/43.js
                                                                                                                                                                                                                  Preview:[..1.w...E.<.O.Mz..Iip.F$Q......7F..J,8.R).n..BE.u..x....@+xK.X...C...k..J......V.$..L+...`/X\5C...5..47.N.......8.}[..k..dTf.......&.E.....o.L%.. C....J2.)..P...K.G9Rf...{...V_......v..4yC.^TMu.&A.;l..@.u,A}..y..E....Vn..... .F.=.i...W...5......KI.....I...V.........?.]...}@.0..K..w....r.l..Zqe.,-.....6...l.....j.V..m..9..kc>.3w .G...?.[.d.l..X.ZM{..+U...D.dV.h...nC..gS..6....{......h..@Pe.RF.d...*.N..`.. ...CR...h.....8...Y....rQ..n...M..F....G..N........x......9....e.h.@e.N2..[0x/.....-f'&.P_.r$($nGB2....9.Z..DG...k....wm....Mb.......R.S...U.)..Z...?..G.....N...7.......z..W..?...7.s{].{..I.o.x..O....=..._.b.!......{p....}Ng.._.....c.>.m..Z.....B.....hZb..S/..>G...g.r....V.Q....X....6@#....a.X........Qy2.G...J~,..C..n..u9p.!..tBnZ....#.|2&....&.p.L.e...B....1....tD}.<......'o.dx.....00....,3:.".(..?..d._..aX.^A.|-....G.3t...O..".ro..[m\.../mUt..(....&s+.<.....:...OcQ.H....g1..QN..i..4.$..).....G..<...\`...u...h.....#yDk.............p.70o
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):39001
                                                                                                                                                                                                                  Entropy (8bit):7.994680721579412
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C855FEBC129C679FD291F3ADCC33252F
                                                                                                                                                                                                                  SHA1:D22DD29E543337470FF5F3617DC2426601EE4BE7
                                                                                                                                                                                                                  SHA-256:768D26DED4EA6B9BC84D8E08C00697E994B2A7C16DEDE4FE1060673A9C42B982
                                                                                                                                                                                                                  SHA-512:7DEDC3F4D91B086D0E582592EAA857E781C45BA5BF98386BAF8E47E047ED8A64F6961BA22B6C69339F2F423C4F333B83E7ED725209F4BD287774CDE81A82481C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/streamembed/10.js
                                                                                                                                                                                                                  Preview:[..Q0.....@`..K..@.q. b>Q..[!T...!...O8...Dl..KC...........&.p.".6.m...EEK&.z'%.ngU[...wT..?.f.......c._...;.@2..A.!{...,=..YrK26q...f..t..~.<..2V.,*G..GF...l7GC....S[V.O09...<aI..d...e...k?......".x..Y.]?+.......5...g... L..-...H.W...9..;....t.l..,P..\..?.9$[...U5....._..C....y..7....z.7......Szq.Yk.H...X..Z..........:...=3.R.=..\.A-..2..1.........,...e.,..y..'.x.jl8.<.33X.G....{....o*#....UzG.M.!..z..^-.k+F.E...6..X?..2.:(^O.+..6...a.~.zv..\.......d..pfH9..C.J..Q.K.p.......B\..5b.U.3..i.m...m.^.....w...#.^...p.4..P~h..3..n{.T.......{......^......7......f...k.<.u.D.W......GN..Y..E]\a....i./v.:.].H.B....)..Jt..Wu..6..../*[....K....!...)...p......^w7...]o..%+.wX..Mx..W...SN.B?.S.....2.H+<wJ.g..)7...U.=..M...N..2......E....ZS.g...E,..U5s.Y._..o-..Jb.....)..w7.$Q......l..Q.q.I(.t....t.q]u....b.I-.*...}.F..,|..E....S.K..,Z...:..%E...N.@...W..q.'.;Y..\.f..S.,...........f.....a.Sr..*e].wa...H....-......;4Y....a4.t.....+g..#....\..|B*...6........(.h...2r._.L
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4670)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):10888
                                                                                                                                                                                                                  Entropy (8bit):5.352863177791067
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C921A2FD836D7E934DCCA337A24D32E7
                                                                                                                                                                                                                  SHA1:2727F120A69023EA2F47AF0145218D92C3E194D9
                                                                                                                                                                                                                  SHA-256:09F1EC2B55AF8D30E98D270979811BB187990DBBC609D4D2550066F92B6E8963
                                                                                                                                                                                                                  SHA-512:28A8660F34EA5137DF99DE61C46C93B3E03D9FD91C2592D0BF29BB0E0A386346ECDF0F79B08C647B1DD0C0D77987FB9C596CC0CF074AE26048E3320B69BCD9F0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[280],{4328:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return o}});var a=n(0),i=n(162),r=new a.a("followed"),o=new i.a("followedItem")}.,4919:function(e,t,n){n.d(t,{a:function(){return r}});var a=n(5),i=n(2072);function r(e,t){var n,r=t.itemKey,o=t.isMountPoint,s=e.demandItemFacet(a.r,r);if(e.demandItemFacet(a.v,null==s?void 0:s.itemKey))return!0;var c=null===(n=e.demandItemFacet(a.o,r))||void 0===n?void 0:n.extension;return(0,i.b)({extension:c,isList:!1,isMountPoint:o})}}.,2223:function(e,t,n){n.r(t),n.d(t,{spFavoritesAddon:function(){return x}});var a=n(19),i=n(65),r=n(5),o=n(31),s=n(74),c=n(6139),d=n(883),l=n("tslib_538"),u=n(46),f=n(880),p=n(4328),m=n(22),_=n(4919),h=n("odsp.util_517"),b=n(6),g=n(7),v=n(34),y=n(1627),S=!h.x9.isActivated("F01DE29D-B569-499E-83F8-AF66263E0852","03/24/2023","Do not show favorite command until data resolves");function D(e,t){var n=t.itemKeys,a=y.a.serialize({})
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):968
                                                                                                                                                                                                                  Entropy (8bit):7.747042338306233
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8EFFC2E7E616729D41864F8C202B16D7
                                                                                                                                                                                                                  SHA1:3F8DAE87AC772B8CFBCE9B8EA081D8F06F5CFE3F
                                                                                                                                                                                                                  SHA-256:05847D119D1285D3335996CC5315F580E2FD49683BD792C29927BA5C9F3F87B4
                                                                                                                                                                                                                  SHA-512:0B1E8EBFB7563B0A1B931CC35E3D6CD9430D7F7FDA0978AFEF4FBF7558477EBDDABCC2A495407DDC6D806CF72C91082449517E72AF5E5554DE7680763C44DFA2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/404.js
                                                                                                                                                                                                                  Preview:.b. ..9.o.\....z.#.?...dk3u...N...MNoi.M+Y........n.{..iM}}S^.9hw..."i..R.}.....kC.oQM$R$D...V.\....POP..q{.=X......c.......K"Y./..D.m...T.lk.w ..D....x,W...PL.~.).9.\NQ..3..?.|..u...#UZ.3..M..u.............:...l...:@44*HIA.HCQ.$ ..+....*..j.<....uE.@7.D.p#j``....:.<.p......Yw..zoF...6\.....}j(.\...:]1.2...%....$.....h0I.Q.....DL89..R.....&....\w....$..H.<....nY..G%.7...P...S...D.....Q.MP.aT.&.........8J...r...O."%W.....8.Ob...r.&}.........cz.d.a..".....m.2....L.mX]..8....9s.....Q'..$m..}...V..Q .HP,h..K..h............<0....p...?...5....c.D.-...V.T..CT(.5.v..W.p....5FM..ec.PU.....M%?.n..aL..?y_Al....|2.......#..Q&u.%.z....|8n..}P.^>....Q.../X..(..J...H.0\.2.F....3.q-._........YH...z 2b[....u..EHv.+....5.6..y.n.r...#.%@.+..=R./e..T.......e3...[.?r?.....X<...M...Qf....<....J4K.0P.r...c...3j0...:w.?H\.T.J.6[}$..6.....!2.7.....f.NFAR>#...;ron.j#.7!...f..;....p'K.5../..T|...H....$..X.._i7.(.4.%EO.|.....+....>...;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 239533
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):78266
                                                                                                                                                                                                                  Entropy (8bit):7.997002254231184
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:01977F202F94705BE2AA0F7FCCBBB004
                                                                                                                                                                                                                  SHA1:31D4A2AA80CD3ACF4033C4BC050F109FF9D99B8B
                                                                                                                                                                                                                  SHA-256:8CFB7FD6459B9E4311AC23960D494FE2B544AC42CA26BA5066F319012D478CF8
                                                                                                                                                                                                                  SHA-512:BEF38507BFF1000AA4B5B91439D20507A32100250D4E52A81DA2E358DCD44A0BC426F831B8F21FC52C6CC26E605A673EBCD532AB752072D1FE35FE4440BEA4CB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:................;.r.8.....v.A.a..%...5....<...RW..d.M....1..}3..").R....L$.N$p.....?.>..,..".....t..E..|......*.x..4...f...ij....^.W%........9.......f:#.u.?(.;.o...0.I..mX.l..,......?...l.%.s..Y._.N.....tQ.lH..`...%..~........_~..(cq.'.).r..!..9gY.o.."..u8g7.<\3|..a...^.Y|;.`+V=..,.}^=}..#..Ix._.O...Q.$F...O.i,.?..b...o..P..|}..@.?.0.g.o.!.7Ow.\E+.7....)_./...6c2.....^.+.{........}D.g{5.Z..w.?.'..|.7........k.....`B.:...ct...s.e..I..,..._7....3.(.W.)..m.}.l.I.gD..........f.....].&..-5].v...lO..(-E5~..A.d.PX2^..Gi2H.F.x...1^d.`..........:MX..`;...A.b.-. .h..1R.Ov....8..8.x...@..0P. ..0`.....O|t8$..=........X...Y.B..aR@......^u.;N.a...@.J.QW.....f....&...Cq..aj.......s>.Yr..>.DH'..1./....h...8...........|..JD*..........AF.....P...\..&..L....vKu.l.gD........H.y........Mc!o.4S...S0.@...0./V`)y..1.. r..~7.3.]&_...].t....a..u..A....bu.2qG..6....H....,|.E.......rh.=..Q.^.JR.18.qt~^b..v[..."F....J.'e.Z#......XP..d....0......<...z.....D..,b..|..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):9285
                                                                                                                                                                                                                  Entropy (8bit):7.981098237512495
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:79687C1B7F4DA5BBA2A66EE319CDC147
                                                                                                                                                                                                                  SHA1:8EEAA8C345B923088AEF9F14EB3E4CFE628B902E
                                                                                                                                                                                                                  SHA-256:8BC8E0D2774793C9B40621AD03F67AED3C8050CD2783D18E679D1A4A7C8DD7D0
                                                                                                                                                                                                                  SHA-512:3676D22101B6654366343DB1B41CD420E385447F4BED6AB47128ECE9FF05472CD94042AE1BB1D76EB29B8C0C8679BA420C18ACCE499F85A4E02062B486A44062
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/75.js
                                                                                                                                                                                                                  Preview:...Q... ..7T......'....j.Y+....V.E..Y..U..E\..b..P.......$....?..df'&+Q.Q2..0...Ou...:;p.H.O.P.~HI.+..C......Q.M0..#+..N......7t...t.....5c....{J.....,.f..K...O.~at....7..e...z.+..d.E.g...W...l.z-m.2K.1..u..M.10...+S.t.. ..p>z.".....?H>.t.L...........h.3:.'.n..]... ur|..yJg...7...'.Km..O.3....!H....a.y.9iw..y.. @r..1.U.$.=_...0.....j.L.....2..v............>.C.kC........to;}\..!R.h.L,.....H^0{Y.Q..G.s(?........#y....C.sc....$.E.E.zW..v#.... s.&6*..N.S@.G?.n.@.v2.E..$.^.F;.8..s,....Es.~..#.}y.....5\..r..S.~?..#.`.Fd.o=..F...;.aBo.._.-....a...Ef....p"A.:...F.f..q.fYi......>$<..........{.0...Q..8.o..g...&.!&,vIC...C..f.w...h.E....y..Pj+h......*d..Z......./.'._ON.......e.\... ,\.`.....k.....5.....)b.*V.....NS0.+....<.f..U.. .c<Y...._u{)....S.M.i.x..H..e........Lc..h#....i+.9.0.{.!..-.e..&i.J.VV(Keb<F.{[..D[).T...Wp.-....u..G....+.4.>..S..6...49.F.1.Z...y..=(..)U2.S`...!r.T..5..l<.|.....DCO..gp$./.L..uf.d.Ol..TG..[8f..e.r$.U...M.....+.H......Z;.Q.L.d..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 243624
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):66770
                                                                                                                                                                                                                  Entropy (8bit):7.9959039823663005
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8FF1424DAEAFFF9EB4A14CE0E5B3FB5F
                                                                                                                                                                                                                  SHA1:76B9D56F0B0191C3BFC5D7CCDAE6BDE4E9F9E13C
                                                                                                                                                                                                                  SHA-256:1BBD3878EBCE5922897C636E611B14C638F1CDA1732A0180CAE474BCCB0BCEDA
                                                                                                                                                                                                                  SHA-512:7EAE6FB188FB455B1DAA51C9B5DA48CC8BC628B87FA70F22DA9F9567D15BC2AB6F174C2A257BDCE9FBDF55AF2B131DC555722E6C91D4D4BE77EE46C8BF0ABA72
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/sp-people-webparts-bundle_en-us_37d10bb341881f91a524.js
                                                                                                                                                                                                                  Preview:...........kw..0.}~..9....!u.uX.#..;vl'i......."...%2...6.$(Q......Zo.Z..c....WU._W.8.............t.....U.N.V..l.<..\}.'z.mM&.Fg.....KA_.4......`7..u/.+H..y.2..L..O}...e..D.M&.K...O.8.].U..I.....QH.h..LI@.$....;2^.8....G.}7..h.....Td.D..q.y.r...i.%..JC.....T..-.6...Tv6K..Fb.y8...r..t#w..Dw.0%.k.A.==..9..$}.d0Mc.....-i%.*.K..E..F.H.l...,I..}...m..Rs....B..7.I.......w......5^.).#o.O,.3.X.8.B\......`..?g.Q...b'.....se....]&i4...x...q. q../p(....#1...8.I._..GG.Es^_tz.....#..(B.r....D..@st.fh....=.Kt...=..3t.F....o....+..U.Q..t...g..5..JP.B.S...%i.2..OM..xNl....e.......W.i.h.;...:....$...j"l|.T..........[.a..;..Z.hc.m.k&..[5.c.M9.f.7..N9.JZ.l-..7...a..P.5.K#X,..?I+..5...Qk........3k.6..Z..a..H.....M....ZF....e.k...Uk@.n.q..5.i..[.5kF.g4..i.g.<......j..A..Z......G...C..:,..%Y_...)....H..m.......vM..5.NW....,..5a.F.......w......o.y....N... K.....t9...cn.:..Ua.G..%m.......Y.a....z........m.h.{..e4.5(.h.h.Fc.C^... ...4j..h.oY&k.....t..Y.M..#=.64.N?.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1611
                                                                                                                                                                                                                  Entropy (8bit):7.875176132511061
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2D5380DBE794994252A2298CEC610A95
                                                                                                                                                                                                                  SHA1:0C7CB10900A9A8DFA45A335CB67DACF1A5780A32
                                                                                                                                                                                                                  SHA-256:3BD51234673AA20042CF9E47AE7057A1AD470106AB56AA1D542EEB2E5F97AEBD
                                                                                                                                                                                                                  SHA-512:65F5CF4EEF44FDA9C465EEE328AE2D70A000F44D1CA64DED7B0B198F7B95C3F64DCCFBE4E19B52E32C4BC763E96A197575DF5BF09491A435BC228C70E3287FFD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/65.js
                                                                                                                                                                                                                  Preview:.b....M.nTJJGx._ff......7d.....N.f.t.-1..k@d...T...MI...%...\U.hC>.m..v..g0,.d@.,.....&-...;3.(....>...$eR..$..f.f...L...1E.%.M..=b9..d5.....a..x.O|.m...g.._\. ...W7.4n...D.....m..I..Y1.!{{.|TCl._1..V.....i.L....IW*.6..pT.Ow.8...d.I..C.{.l....>'l...C.....l....".C.....L>)F.>@n].}:...ZY.x.X..j=.w...+...k.........D[$.W.Y.S^%.u..v..gDl`2.JR.P..@Yj....@.I_*R..E..........,"z.0....y..r.k.;w(.%.}.$...R..5......{1..;...,.KH..U.F.<...../../^.K...Uj.... .Hd.U..~..;.O.[1..,..=...0G.....?.uKc.6.....l..5cxcT....Q._!..<....z..*4.4...u^......L..t.A.......4c....z....Y..f....Q.&2Q.....).u..kw..s.J.\.2..(nR...S.%..@<.YZqdp..}....s....5.f..)^................?.%...a6..ek.../..2..,v....m...w.....ZIc.....]MG.UG\.....C..!,.OT...j^ .........#-....%V.8....h...z.qDh...p{i./.U..Q..o.C[4.0.-......G..<..G.*J...!.e.p...3.u.....%..K~.x.....,x}..+...R.I=J_XN5.l./i^U.j../_$f..G<..k.....?...N.T..[...J.....<'VA.._N..z..(.i.....F..j..5Z#..'........U7...:.L...(..a}.L..n.}?..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16803)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):31935
                                                                                                                                                                                                                  Entropy (8bit):5.392756023745537
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:04FC043D01629993958A2E8882CBAFE4
                                                                                                                                                                                                                  SHA1:E48A64F05DE2D9A7A6EA1B15E4175179E47BDEA7
                                                                                                                                                                                                                  SHA-256:12597972EBF76D8129FCACD76B84D5DBB064C1B29C4FD99BCAA78286091FA5DF
                                                                                                                                                                                                                  SHA-512:54EC19634B98DEF6F93740BE0DE02DF57A3C5CFD4D68C0205024ABE019B112FA7A80267A4E0109C5336A201D618A0BE9766F1BD39FD1926849C67BF50AB2C941
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23],{6038:function(e,t,n){n.d(t,{a:function(){return a}});var a="-2147024860, Microsoft.SharePoint.SPQueryThrottledException"}.,4880:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_538"),i=n(19),r=n(31),o=n(42),s=n(142),c=n(141),d=n(7),l=n(27),u=n(1665),f=n(263),p=n(24),m=n(8),_=n(66),h=n(105),b=n("odsp.util_517"),g=n(120);function v(e){var t=this,n=new l.a(e.endpoint).authority;return function(i){return(0,a.yv)(t,void 0,void 0,function(){var t,r,o,s,u,v,y,S,D,I,x;return(0,a.SO)(this,function(a){switch(a.label){case 0:return t=c.a.serialize({tenantRootUrl:n}),r={endpoint:e.endpoint,tenantRootUrl:n},o=new m.a({name:"GetMyOneDriveUrl.UserOneDriveEndpoint",extraData:r}),b.x9.isActivated("810CC8F7-AE82-42B8-8625-6D144C4336AD")?[3,2]:[4,i((0,g.a)(function(e){return{spItem:e.demandItemFacet(d.a,t,{suppressGetItems:!1}),error:e.demandItemFacet(_.b,t,{suppressGetItems:!0})}}))];case 1:return S=a.sent()
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5310
                                                                                                                                                                                                                  Entropy (8bit):7.965341117712834
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:859AFDE8075BB19047E381CF95E03FF8
                                                                                                                                                                                                                  SHA1:2B2B96842C204613BD8BFABC2DAB6691CAE668B6
                                                                                                                                                                                                                  SHA-256:0892F6E2D2E94F93FABC2BA6DC1FAA4E3E717354D46CD19D6BA48D1832898126
                                                                                                                                                                                                                  SHA-512:AFD39915AD1ED5DF913E82D181C2B1E2DE35834B09460BF3AEF7B2B8A6029CB229548BD9C490C439AEC6436F675DA32E3E82D859EAFCB193D4CA00B918FFD73C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/318.js
                                                                                                                                                                                                                  Preview:.IB.,.lg:....pc!..i.P...3B.Y...}.j.5.Yr.......R$. .r.<....q.q..#...pJ..5U.....|..].`c..b..........ZE.........L+..Gb....R3..Lp.Q...5\.s".+e......T....-e.J].E.%..jV...L...............y0..Q..."...R.....^.B.....J...d.w.qj.e.L.d.h.@.*._S....jC..J.?...2..}.N....=..].#A..r.,.Hp.~h9.>K.)....pP.(....+G.5.-c?.....S..|.H!....'..O...."..n.....f.v...;%K#.>.x...HCW.Zk...I.'M.Ux..$5E...'...,3-%..Au.\p.sM...Z......mI%..NC.a.u..m..r..3..h......TR.@..%.."vqA..$..F5..M....m.B.[6..Em..&.a....'e=i....^..dI.....b......h.,...v?1.1.k.'..;........W.`........t.E...1....F..M..CJ...W ...<_..B...NK.>......._..w..xN.....p..*q.01.?..Mr.Pv.'F...U..!...M.....aP.....K.N..w3(.\..A.....Au.-^.M.pL..A...'.s.Z...K.Z.|U...!.......d}.>.eWX.+.17.$^P.s.=H..K..m..cY..Q...oK..=.b.l?bd....G.RU...\...]?`.....h."_/..z..o...}I........H../:.$&..}...z...N."..gA}9.....4...~...f.g....;../t...lF.je..bbJ.....9.Z...Q.9...%_)`g....E.}n..>|E...z...]..u...b.pq....r"0.q..$8..Wk.O.C.>..M..}m..I..c.`
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5957
                                                                                                                                                                                                                  Entropy (8bit):7.966340500466991
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C2CDF54AB79988DDFA9B5559F278F5D5
                                                                                                                                                                                                                  SHA1:2C40045EE4F65A037400AAE87E0E19A5E901211D
                                                                                                                                                                                                                  SHA-256:6A5AEEDF4E4C97F78851AE49E56A62E4A739BBFAEF6F89D40064D890252FF9F9
                                                                                                                                                                                                                  SHA-512:8D4C3B55DF145CBFEF86094D8037E85E6664228507EB0845E3D2A5475E016E7744B823605636DEFD6E6A93E08B5E92E07CC2805F21AF17E2B104F1D3928E0A68
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/58.js
                                                                                                                                                                                                                  Preview:..PQ.......Q.J.R.-....+....Z...2......;.(._~=GH2{.2__...X.,..$.v..#....k.B..7.......N.h_.W.,....?......_..+...=.'...o.V..`;..O.u...;ApK. .[..Gw.].n....CW .fL.2.^.F..3.w....K..h.......55....q.]...@(FPpP..........P9.j.4!v....z....;..... ......Rw_q..k.:J.$}.G....g.1`|O.G...F.itMP..w.....7.......m......_.w.....".v .[..p.L.....g7........Bx9....6I.\ ....%..[..%#..[K.'(v....n...5..,fv.N..R..\.9B~....`.b...: jN....oA....N._."..~..(H..)......Ufw.^...//.Pu. @.\.qvw.S.......+.Z....2....k.:.........#.....Z......cdg....0..s.....\0....A#[.Z~.~.'.?C;\.....0u...`*.139.Z6......+Nj^..........z.e..........N..3bV...z.....G{.b...69...].C..sEA......>:...I..~..<2.Ds....Z..1....h\.@hDf.3.+~i...0v...E....q...,.9}....A...J.F./d*..&..W.He+..c..S.yv...?E..I.rq.SI.........S.2.#...y.L3.M.$......~..y.. .KVI$[..g..:..3.hE;..eQWI$dm...o+..(o...P.u.+j{=..=Q.G;.....s.........;........N3s..w&.Ut.Z.7....k]...m._~........KU..jSl.v.Y.K.b.+...G.qfh.,77..T..7..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):22791
                                                                                                                                                                                                                  Entropy (8bit):7.989477005726304
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B756DA0C0B3C673944E3578D746CDA22
                                                                                                                                                                                                                  SHA1:2B8E5A4B31F66DB074318A52C059E663CC4BCED6
                                                                                                                                                                                                                  SHA-256:49B132FF1E4DC7DD09CF8B348EF39A6D3BFB6EAAE2A66C556D4D2A34568EB2E3
                                                                                                                                                                                                                  SHA-512:B7F6BF6640F2DCCF6ECC34C532345EEDDE212E5DC2B5B9B701BDB576B23833D6EDC416172999B2BD79425C30B8234704C3BFB6454AD652457DA80C1F589B6B77
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/52343.js
                                                                                                                                                                                                                  Preview:['1Q.q.n....Q1.\...!.2E..+.1O...@u}?)................$2G2.9M.B.........-..*G8.....6[......j.<..8p((...."S.7...Vs.[7.G..]h..%..7..;Z_m4..H..E.2.v.."E:.C......S..{vd.C...l..]'.G.Ax18O('CQ." {.......+..+.>.h.D.ka.T..#.G..[.:.....RP..x........M.....7+oG..........LB6..PI0......../..y.+..^..e...0>.pq.F.%.+...u.*.sP..)f@...f.W)~...2.t.y..l<.=..o...4......).X.Vi/.j..,.>D._...,wh....._..rH.C..G,u..g..l...b..M.... 9..VS:gs..Z....t^A.~....v..h....#..G.,(co....6.j..TS$g.Z#ivj....5.g.........K..l/......'Z.......J.lD..T...>_3#i=..VI.+......7e..35D..!....w.K........,.......K)U4.a.Ty ..R...n.0h...D.(..}.t.?.J1R...V.`X..f*.z...-,..0L.........f$f.XYk.2.......|..2.-......B.!.CK.1..w.....3......_..?..Pg...d....p(v..M.......*..~...DW.z.......3...b._=..&...\._.:X..-.KwDM/........u..|.~....4...!.m.}.../...5.. |....>....v..W.Sl.....a.M. .q...;.F.1...Q...Yt_......'..G...&nd........`.t...~....tF@...~|"....=..I...4P....{...[.......|o.&......L.[.`..{N.0[C.7..0m..&wj3.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):19857
                                                                                                                                                                                                                  Entropy (8bit):7.99079046621744
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:AB0C1255E269477FC09C70FCCBE921F3
                                                                                                                                                                                                                  SHA1:FF6508A1DF82BFD189B18822C2CAE5F62D7DD2D4
                                                                                                                                                                                                                  SHA-256:FB872AE94D5DD6154CE9936712C54CD1E999DC52B5630C8C789465C2CC2CC3FA
                                                                                                                                                                                                                  SHA-512:FEB291C18C25E6177F8C284B7910C85DA7009763473421E8F3894D0C1594B5FE3AD9C739DDBF17F09C3FBEC699B85E59E266A45F79A437DDB3CE4615E7A974DD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1881.js
                                                                                                                                                                                                                  Preview:[.)1.......W..w.t.....&L........+"@.....Z..'<*0Q..Q.>.7...(S.W.....wl.jW..(.#.V..H......<..p..a.!...S.._t.p..\..k.'.4%.k..X9;..;.D.-.&h...J.].\....E..?.n...t.Iq...>.*...krfv.O.=.. ...p..&..T..TU.u....k......3.g.4...v@...-}........N..>.rj:.(H.$..4....}...../..SO.C.z..2E.......]G...[)c.......wG....UK;....f#..ZW.K$....\.(...w..'.". .g.....j8!...........)zW#.{..&8.\......U.!....k....d....,..y...,.....AV....1.5fk.\{.8r..U.QSn.}..../.=V-..........u..MN.T.5.............nV....@...@[.......2.S..#..]LF.{<k.....m...k.....ey^!@.8....b.J.i.Z.d........U.(....|..-...B.?..8.........A.._......+|./?k.#....E....,.@.S<.....)...U..b.C....$.........=)...>g../.L..*^.a..M....&v.3.....uc.........2?.:~..5J..<.........Zj......3rJE;.........U...Ny...).....c[..^...{t|'...eTU.B67.."...n...z.?e...`U\.t.04~.....i.........744~..0tX....~G.XG.._.W..*>}.;.Q.a&..2.................h.}845.g.....6.d....o..K/.....f^[.p...R..QB.....].]......g.ySH.{.a.e...g......`.p.S."...3<,j
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 1640
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):771
                                                                                                                                                                                                                  Entropy (8bit):7.695177532627304
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:16C4E5A35AF86E65F7CE6DBA7A6E8700
                                                                                                                                                                                                                  SHA1:03953D439E857A25E667591E317375B0428D4235
                                                                                                                                                                                                                  SHA-256:948D7D3262D7F06051418B1F54AF48FE095D29A921C39D1040BAA947E4664B3D
                                                                                                                                                                                                                  SHA-512:57AF3963C9FCEE12829BFC9D723AA19C73DB7FF416DE61EB5225F105E6DD1830C72D3A14964B8CCD2576D4A5DE5967A729F8EA9DC826C55AB153D97686826A4E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/12898935/reviews?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                                                                                  Preview:...........TMo.0..+./.d.l'..`....v...;...H.#T..}$...Q...z.b...H.z|.S.Y..:...p.&Y.Z..l..y.j,.....y..5.>~7N...r:.x...o.Y.n....$....t...S.E..W...Z.T.c.........a..iv.y.Z..N.Oh.S.o..hn.........`cEg.l=....M.. .`.5....d...n.........+....b.|....M..K....";..Y..C.......L.$a.dH_<:.......r..|A...u..\..p..g....|"kAK....G)..tG-$g>2{..e8S.U.....ti.Y8..I7...VEUT..-..d-.sZ/.._.J,..$...#H.gR.(.s.\./.:...p....)... a],..-Q..yG.f..Jip....&..x.K.."....l..&X..l.}....p.b...;....h1.Zfc.2.. .A3.Y..rt.n.A7..eU/i]..]........W.9-.y...r<s..-.r...5nSn.-..J.8.`.9....-q5..-......+U..L.<.4j..B:...6.PDxT. ..,.g..w=D.hn!iR......|.(h.M....r....2....u.].a..,.,.*...h....eU.....[\D..8..&ZH....fl.....2.`..\hH.....x.....^....<e..Q.....6....k.:'c...F..:...........z..h...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):429
                                                                                                                                                                                                                  Entropy (8bit):7.487668294562082
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:36AE2B25A7711AF193A2243424CD626E
                                                                                                                                                                                                                  SHA1:AAD7766C9FFF1328B77A04EFB3F7A6EECCD2123C
                                                                                                                                                                                                                  SHA-256:A7C206BF4E96C884230AA0CE37B2F2BD0E9110A77D615486A5B9E0A17CEEA745
                                                                                                                                                                                                                  SHA-512:388A5E61905D4A8CDC6AE2F74FDD43FBDE8F7C30F49BDDCEF61F9DBED1103BE0E40C5A80737F6730B01DD0BBF25233237E8011E67E280329FD82B710F2B58A3C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/61.js
                                                                                                                                                                                                                  Preview:.K.@...o*....L.Y._.y,a.....M.Hm.S.X.ES...t..e...?..m....=..(v.>.C@a.].r65\P.H]..W.D.....s.~E2.;.."...G......7...=....L0.@l........)......R...5.z._...@. .7...O....NO..f.V..*Vn...)N1.q:.NF.mz.....ED,MX.y{:)-....o.z.zks71N..Ei<?%.`$.Y.R...h.r...J%o.H....HQ..V.....q7..!..V...c..!..3.._....Q..JE05..r...@......,..,...h(H..}.c.Q`.T....H...t.1I.Xd.r.5...\+C..:8.>.pA...#j.$`?._.S.U1K1._..4.^.o*=..B...}.g._..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2232
                                                                                                                                                                                                                  Entropy (8bit):7.919961798077045
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DCB4CF995C3ABFE73EAE622D87A7C2F4
                                                                                                                                                                                                                  SHA1:59AB2B363D477C3A9C94C2D5DD7CD4836C876723
                                                                                                                                                                                                                  SHA-256:965E0686375AFC677C26975B5E20C6BAAA4D142A93F8B6E983F5376B4F8B8912
                                                                                                                                                                                                                  SHA-512:3E36813CA09571C5FC29C457C2AE588449D9629DAA9BB225809522E23C0042F60600C1A46FAC8F0FF9EC326131AC869DA2A1A8B24B786C5B6238136B365AE395
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/416.js
                                                                                                                                                                                                                  Preview:......n.sy...Sc/............_.5]p.....c..F...".$N.>.......<.)..Ei.sH..O.t4.n...5I..K..~..O.?..aw....w.P.N...]...t.......9".l-....U .s...Z{....#.K/..tx.....+..R...E.O$g...}..fR. ~...l...&.....U. .......xQ"..S..V9...}&./x.....=.^...J2.$.}...l...A.........B3:.9............A.Va.z\H.vZ.._.:l....2X.'..I...;..6.S....,.(.#V.R.....!b..h.Ae..e.h..k.B.....pR.....0v.g.?.K...U._.~....M....jG!h36.......K.Nx.O.i......Pq...,%.!.!.%.o.....`.*T,...V..q...c..eX....\..i.....Y..S...$..q.Z.3Q.K.$..},+}.|.8j.>.....$.&.A.M.m4..wf#...X..L... ...v-.h4.&...N.O......:...)/.....GJt.3.N."[.\..b.....Y..@..9.e..%q..aC..!3.k~.~z.&A......<.rL....k.H..C..A.%H"_......g.n..h.hxxm^.Ty.PC..;..-'...i........(..-.%+..W.1F..G}.. .e.....'..Lt..J....,.FP..5..>aZ....:.)b/..F..-....P..D...CX...@V1....]......$pa...Icw6.T....4..$;H.O#*...s......W..;.U.'tT.?3.!..ZR.$2......S.l.o.^IIg{....3.._....?.V.J.....).}....U7......(_.\.]D....=.....Np....7......9.v..]IGh..y.+.......ug........e.d...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (32461)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):69246
                                                                                                                                                                                                                  Entropy (8bit):5.499115539817298
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C8CE6A273CD1FD679985F0CFE1F63170
                                                                                                                                                                                                                  SHA1:066BE33802F4697A29C3A49DAD1A81785D8514A5
                                                                                                                                                                                                                  SHA-256:D83B7F084326A698DEC02C1131ECDB4E0D8432342AC8E4AC043A1BC80F5B1DA0
                                                                                                                                                                                                                  SHA-512:0BCDAC57F62C425D054CCA1D1C2459B0DC2C5548F8B6B26AD871B679A65A1FC7B302A61C181C977DA10223BB408E805FF82B362D503C16714DBFFFAFD3C4B2DA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:/**. * name: @tapcart/webbridge. * version: v1.10.0. * description: Tapcart WebBridge SDK. * homepage: https://github.com/tapcartinc/tapcart-webbridge. */.(function(){"use strict";try{if(typeof document<"u"){var e=document.createElement("style");e.appendChild(document.createTextNode(".tapcart-webbridge #tapcart-web-banner{display:none!important}.tapcart-webbridge footer,.tapcart-webbridge header,.tapcart-webbridge #footer,.tapcart-webbridge #header{display:none}.tapcart-webbridge iframe{display:none}")),document.head.appendChild(e)}}catch(t){console.error("vite-plugin-css-injected-by-js",t)}})();.(function(ae){typeof define=="function"&&define.amd?define(ae):ae()})(function(){"use strict";const ae=t=>t&&Object.keys(t).length===0&&t.constructor===Object;function rn(t){const e={};if(!Array.isArray(t))return e;for(const r of t)r&&r.name&&r.enabled&&(e[r.name]=r);return e}const nn=t=>{if(!t)return{};const e=n=>Array.isArray(n)?n.reduce((a,{namespace:s,key:i,value:o})=>(a[s]?a[s][i]=o:a[s]=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (21856)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):52387
                                                                                                                                                                                                                  Entropy (8bit):5.397303672227873
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7EE104753099F9F00003724EB0A4C433
                                                                                                                                                                                                                  SHA1:1D755195CA80161CA0D9694E4A1A18B42720A0AC
                                                                                                                                                                                                                  SHA-256:0BA6B163F965F258C24888CF11C6DFE0D044DE0800284DA2E78A3FAF7BD12925
                                                                                                                                                                                                                  SHA-512:CB0916F1D31C1D73DAC81D742B38F239B5B07A9C84560EA318E6D05BCE16721433B722035143E0F642B1EB136577BD2416719B4BEBED37AEB048700C4EC8FE1F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://websdk.appsflyer.com/?st=banners&
                                                                                                                                                                                                                  Preview:.!function(e){var n={};function __webpack_require__(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,__webpack_require__),r.l=!0,r.exports}__webpack_require__.m=e,__webpack_require__.c=n,__webpack_require__.d=function(e,n,t){__webpack_require__.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:t})},__webpack_require__.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},__webpack_require__.t=function(e,n){if(1&n&&(e=__webpack_require__(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var t=Object.create(null);if(__webpack_require__.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var r in e)__webpack_require__.d(t,r,function(n){return e[n]}.bind(null,r));return t},__webpack_require__.n=function(e){var n=e&&e.__esModule?function getDefault(){return e
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):51551
                                                                                                                                                                                                                  Entropy (8bit):7.994911756681126
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:30FEF0CCB85D7691A4006087D8B7456E
                                                                                                                                                                                                                  SHA1:E9ED8A989725BCD64327EDA8C473112170863E2A
                                                                                                                                                                                                                  SHA-256:C421230187CC78256A77A0E3B66E68AE2A255BAB1B868DB4AC8FF415F718D3B3
                                                                                                                                                                                                                  SHA-512:DA40CAC8C38C9F35FDAD9811B7C60128A98B5CD681EE8E1E6DD72E73BC9364E0CC00DC9F1237F8C7C70E5EFCDA76E16174955379C351ECB5FDCE32F8FF8744D6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:[.9.QY.aGT..xeD.J{.h.,........l..|.......?_...B..m.r...&..iC.T.......j|.>.}_..y..f.=r|iX=J!.I....6.4..Q7.....*`w....8.. ....KA.*.G.O....{K...e.@.2.-.e..vf91+........cO.s......YUbf.QU.h.....r>@J.{_.....Y....%81@.T. .o<(...1v5.......d;.V..]Z...r...{3k.6....r..m.....D^..M.,..?k.8..{.[3....m.....V.JX-....s...D.m..!A."S-..w...eYXI:.....SC.EBd...d.o..;...R_...Vy...?'....y=d..D......L.B...d..C3{I.w:m.b..H.6.u...3Si..#.G..r.nl.[$=.....O.;.?....Ky.j.H.D.'"V,.3_*!.6b.f.........~x....Q.7.&K....`L6......Z'.%.y_.V.kpR...ai..%!l.Z.Q._.m k..~=..G...(.a......3X.p..*.E.d.....Cu....MO..Q..c{S}8.._..\...K.._N.n.//..e4. ..me...R...c.n`."R.g.....@....`c.=...|z>x....2..x....j.Q..f.=..P....W.}.oT..I.-.V..Q....+I.{.../HC.V6>5..^.o}....#.C..\G.0..M.c..).. ..A...o.......:..e....$_....(U...\^4N`.5....Q...y,.RB.~.. ......S..2.-..P.d..!..U../..z.![.I...$..=..&_Q_....j..k.......y....n:..y..z7-.....U-T.,;vW9....../vs..;.\.../...{-V..\....N*.C...j....Vx...~.........93...o..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):161
                                                                                                                                                                                                                  Entropy (8bit):6.6598665674481
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8DB0024C19824F53FE568C4356CE6B72
                                                                                                                                                                                                                  SHA1:46E7887B5ABE73ED4E437B304DF7928542F5F4F6
                                                                                                                                                                                                                  SHA-256:2B531B25A11A9D4763C7FC2A6195E92EEA43095DBBFBDEA72DC351B19EB1275A
                                                                                                                                                                                                                  SHA-512:71DD2F209EAB7B7496604C74707E6CB2E103EDD53CE652FB189500BBB0710B792CF2E95FDE66908718EC0B5BBDF36A572B09B00415C2B7CCF318DCD19DEF23E0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/186.js
                                                                                                                                                                                                                  Preview:...@.....9,.4.m..tr.C...0.....m.....Hb.f.}.(.......`.g.Y...b.&..v.8.....}.s..@..<G>...[.........p."d...fTl.`..U.... >....mO..0x.........by....T........h
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, original size modulo 2^32 172917
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):46987
                                                                                                                                                                                                                  Entropy (8bit):7.995011315150969
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:652441EE646306B65DEA7908E91EE27A
                                                                                                                                                                                                                  SHA1:2009B5DE455D86C15FC8F43F11E4FA9C22087C19
                                                                                                                                                                                                                  SHA-256:C686D2FBFB24F8BC20579D635C95F6B55AA353BC8E55B5B9D0A53B764A2D7FC4
                                                                                                                                                                                                                  SHA-512:528EE4A075BCF5B70D2C89220DAB79EC1BAA6B8252D7AC5B830D08F5E0789DE864263EFBA913D7E0B1181C0F8212B929E9CA0CF979355A3376B5653B756760CB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.evgnet.com/beacon/c556855555573h9jz3n3n3p091552376/overstock/scripts/evergage.min.js
                                                                                                                                                                                                                  Preview:...........i{.F.0.........DQ..d..<.,.J...82'O.h..@.&H-.y~...^.X...d.{.;.."..^.....k.%m.b4.....9....77..<O.Y.&s>c.|.M.[+t..(w..6.o>.....7..f....Mlk?.f..d.>~.c;.X..G....C.^3*.y..6Kg..W.$[L.v6.oFy{.3.X.O#Y.#6..6.A.Z.6Os.......O9...[6...h..l6o.m{./....Ng....v...,..|>.E....l.V.....hO.k..=....k..7..<.w..UnG.?JlY.=.....eS>._._..,..WapS.l&... .$...e.q0.z......3.G..t..`.....b.p.S.....t..;l:M.l..J..V...kX".....~......d...'.......'.4..t...3......^.@&...p7.N.z8d..zb.s......4.;+.e~yOV.y2.pYa..z.m.. ..e..y@M=\. o.>..&.....]D.`...X..b...j...mnF..q...l.....x4...>b.y6... .......4.1Y....E..Z..-;!l..6...Yv..p...g3.....m.../.y[aF{...Y......c...".h.4Zc...+*.......Y..!O.py{.->.|..~`./...<67k]I@.....{z.#.Y.V^..-..........".. ....wg:...~.S..t..~..C&......G.2...Uc.i\..6.d.6.3,G...(%...C....K.0..>{............. ....\n..[.z2.,....o..X.I;D......../..!.H.IN1......5P;.w.G...D!._..?..k5.ocw......%..`D.C...D].z.^.l=..p.6....|.z......a..../.mC...APS...p......t.......Gp..z.6~..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):18915
                                                                                                                                                                                                                  Entropy (8bit):7.990841463203624
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:973A22678F9FCC809E56D7D6E028D549
                                                                                                                                                                                                                  SHA1:18426D8EF14E269C18FCED442876FE4B3805F364
                                                                                                                                                                                                                  SHA-256:66CEAB07209B430284FF5D8EE197700EEBDE4F5E25CCC4A1974E60FEE0D88F4D
                                                                                                                                                                                                                  SHA-512:3455A5C0CF4F801E9DECC3003A6016BBE3862F2451979FB2D70CC18DF4E35CF9DF93A410CFD4FC03AD0945767F01BAEA83D7196051DAC94F31A410020038AD07
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:[.F1..... (.."..V..n#.......$..P.1..wd$4.t|$.9x..qh.1Fb.=U.Ta...K...dc!...k.....>..]....!Rd.......-.E<.ML.....[.wZ.|}..B.f.f...pFl..{/.PC..L_.=.dh.z....Z.i.Q..E9F...=..m.sp..I.......3om.fq..ZvnJ.....j.H..\=..p..K._...9@[b.>..jZ.r..Vt...c.:..8.D......fsW.........I@j..j..oN..B.I...).\....D..fY.I....W.:.}P0.n.... .@Jk...(i\.n.....Cv. y.F:-JUgD...>......!j.F.#WN]{.J..5..z...7...OR....m.m.....}?. .Yg.gy...j..w..8`?{.@....%J7.a.j.~.....H..../cEDD...u,....I.R.+.Wi.."N.>....#.@"g..P..im..|..L.x}.Rv......u.....;.K>X.~\...Q^.........}@...!$,,.1T6L....%.c..Fn.s.../........z}!.........{....BS....WlU...........$-.~...W;[zB.....+..T......0... d./.....G?<....>....>Y../.'?.O........_.8...8.A7.w.YI..a|..L.oN^}4..~l./Rz..a9....q^..=b...."....*...._.d...`.u.>...!:...Q..... (.3...:.)..^.!..+..yV.........o....&>:t..^...D.z.t.g].....v...k.yLMm./.0..*x..P.p.#($.;Pp..|.G......k7 ..=.g.....>...:..K.. .3.,.).T..6mE&...)x#3.d....i...$.>wo.8....F.I_.B.ttt`.......A.b.OE.....3..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):28
                                                                                                                                                                                                                  Entropy (8bit):3.950212064914748
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C3F64CB2A8B00CBBC30CE2908208A29D
                                                                                                                                                                                                                  SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
                                                                                                                                                                                                                  SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
                                                                                                                                                                                                                  SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwly9nrN0-F1JBIFDZFhlU4SBQ2RYZVO?alt=proto
                                                                                                                                                                                                                  Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2836
                                                                                                                                                                                                                  Entropy (8bit):7.931003217335688
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:84F1DA916803D75690BF66FB7849B0F2
                                                                                                                                                                                                                  SHA1:C4276493607F03BA3007344D55455D03048E8138
                                                                                                                                                                                                                  SHA-256:0E83D3E40EE6F8F48A11011974528F79209D41746665625A1577E447F7B6E174
                                                                                                                                                                                                                  SHA-512:062340396E81C68A7D8FF7E7371249873DA8E422844FEBBBA3C006BB64ED8B8D3AD6925F5B2BBFAA03211206B9696C105F780187AAE9D59089693B278C47B1B6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/414.js
                                                                                                                                                                                                                  Preview:..%.....E#..'M.%...5P0B......uA'pk.......m......K....1....4..<.tNk.d..~../....U|.U....!...zc.e|c-#p...A...t..u....Q..e.&E..7.].6..-......9....!J..}..B....l.e.n....ec....@Dc...t.&..q(n.Y.....D.O...s......R.-.=....\.......#.'.G`.."..W..~S)...bA.,..Z.mG..5.t........xE.S\.....D.E......+f.=`.ns....U.\;o.3......A..._/.....S.9.z....,...FQ..C`.....Nj+1...WL..........p....A.....sz5..rr...m:.....>.L5........'.X.h..t}..<...0%....o..dD..;l$...8..1>...l.......#8^..I..C..A..i.."....I..D....&..e...:...}$.!. .M.D.q>..d..6...f..L.2.......c.......e....W%>.J..sY.(.<H>BdIm..;.%I.2].!S.d......}.....i>.k.q.^.JyQ\..OPs\L..[9.z.T...+4h...O.S.d..S..y.1v.....I.....+..^q...q.h.|..%....>._q...).&.K.G.~>.......J..!...w......l....%.T.z.).[.}q.dL...v=....-M*.y).TF,<.>.#.....K...EB..u.Vv..;.K....l.O.....F..4U....F....1.p.{.Y<j..S......8....r.<?.<.YYK.G."...;..w;.z.3#..H..=.L..7..^.............n..............t....^Z.W,.c...?....e.i.......&.......<.Y.78=...M@.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10778)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11804
                                                                                                                                                                                                                  Entropy (8bit):5.687942717450762
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DC0C64BF22D2196A45A953D7D8BAE831
                                                                                                                                                                                                                  SHA1:7C09636342276C74EA9EAFC28DFFBC7CBBD92F68
                                                                                                                                                                                                                  SHA-256:B474A3D26CCEF1FF91DDDE04C00F6FEBC72DAF88F7C7420F32E2C799C2F859D5
                                                                                                                                                                                                                  SHA-512:3BB2A16D0DED19A26D65AB8CE4262E2458B9687F396E2B96B505D3012E2838313EB1D362F2DED446BC386EF1D1A5E02027F2019DF0171286E4C853F34E4FB1AA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[145],{9076:function(e,t,n){n.d(t,{a:function(){return f},b:function(){return p}});var a=n("odsp.util_517"),i=n(85),r="Stream",o=1855,s={FluentUIV9ShimOverallControl:60077,FluentUIV9ShimDefaultButton:60337,FluentUIV9ShimPrimaryButton:60344,FluentUIV9ShimIconButton:60355,FluentUIV9ShimActionButton:60356,FluentUIV9ShimImage:60357,FluentUIV9ShimToggle:60461,FluentUIV9ShimCommandBarButton:60466,FluentUIV9ShimCommandBar:60480,FluentUIV9ShimCommandButton:60501,FluentUIV9ShimTooltipHost:60634,FluentUIV9ShimTooltip:60633,FluentUIV9ShimLink:60405,FluentUIV9ShimStack:60413,FluentUIV9ShimCheckbox:60414,FluentUIV9ShimDialog:60426,FluentUIV9ShimChoiceGroup:60415,FluentUIV9ShimPersona:60419,FluentUIV9ShimFacepile:60569,FluentUIV9ShimPivot:60105,FluentUIV9ShimContextualMenu:60556,FluentUIV9ShimOverlay:60547,FluentUIV9ShimOverflowSet:60555,FluentUIV9ShimIcon:60446,FluentUIV9ShimSpinner:60450,FluentUIV9ShimSlider:60454,FluentU
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):22282
                                                                                                                                                                                                                  Entropy (8bit):7.987867000618429
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DA7EF08CA0DC4552CE4498AFBCCD473A
                                                                                                                                                                                                                  SHA1:C22C096A78818689272E8D4D0D94A31BBB1AF5DF
                                                                                                                                                                                                                  SHA-256:C958FEC1BEB0AD85C367CC63C7BAA2138789061A7FECF4AF0902BB8DD7C51701
                                                                                                                                                                                                                  SHA-512:B5185328E445C2BDD373BA66080942AA010869BD28911B2EB1359917517C62A1D95747B7F2DE671864E6F560E4FD7FABD8B966CBA6B37E264E649D57F55A0782
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_recent_v3_dark.webp
                                                                                                                                                                                                                  Preview:RIFF.W..WEBPVP8X..............ALPH.......m.H...<...c....O....xP....H.N...$.$.X7.J..hRAf..d...7.w-GA.6L.....!"& ..`..:.*,.....o...HES.....y..l.mg.........q......]..efFG.....5..s...}^.K....In.fIQ.xh....#..v$.$.T.....B.0.Q...*.#..d.a.&A.....|..$.....!;..=..sN.9.n6..~.m.m.m.~..d..9g<]...z<.'.'S.."..m+q+.Qq......o.....l.c........?..:...z<L8......?%.`.U.~..A..}..........WR.=(.;.F...j.N...N.9#5..VR.k.0...;...P@I...b`.Hw..*.......Y..9.:*.u....B...E....4Y...r....u.ze..SC....kU...o.:...b_...J$!...6z..k.A....[v.L.O...\4.mg.v*.Q..3......z.2U..L:).f9@...d...'..."..I..EI..1..#d.]...G....C.&.8v.[.xJfoVg.^.....t..w.l.+C...Wh...C..F.MTj.U.^.P9.y...)..Zm.....7.]Q3..6\IDiQR.,.:".H.x.'..X.-.9.P...p...,P...BW%^Z.s(....=....].8..Q.......$.J...k..[g\...p.B...'""....a..P...Ed..J..`..lAX...r,yHN."....iDA.1..i..y..Y=...T...a.....)t......V..v.I.... ...b5.".bElAy.C(C9O..........1.!....j4.T[....I.e.^.."h0OSP...H*...4C.b..........$..V.]....ea....Z..h.........3......V.I
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):15590
                                                                                                                                                                                                                  Entropy (8bit):7.98862287122189
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:704C469CEEA0FDDF1EC05610DF0745B9
                                                                                                                                                                                                                  SHA1:4E751FF9CFD4C0C1539538E45E2F7C6B9D17CE7A
                                                                                                                                                                                                                  SHA-256:DF9FDBD2007E4E5AF92D20A059167CB5357E9EC45143E983D5CF73412FE62B11
                                                                                                                                                                                                                  SHA-512:7D26CC989EED79B2EA85A75CB1CDBD657B428985BCEADF6ED16B28B747A9EBDB47A7F6465A6856845437F6449BBF9F7A7F348ECF77525B7C29F5B03A6BD1FD43
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/107.js
                                                                                                                                                                                                                  Preview:[...E.q.. .FQ.i.E.d...Z....UO..Y.]\...-.w."@.5n.....J.Dl.EU....OrC......"..=._r...Uq.)....._.G~.W..W.C....]<....J.....U...e...m....r.wL.hR$..j.]^A.3ifj...c...]....9A.Erl:M......=..e..?j...I..A<.=.8...u..Ro..".(/...;...c......5S.....3...E...u.U.s.}.J....x43..M.*Q.0...~...?..@.&.$n.J.....\....+....b.V.*.X..:........(.-.ZsPb.;.R._J/oZ.Ii.n#,F.4Z.....~rM.?mf...*.1.~.\...s.HR..E.Ema........#.$....g.g.9.e...._..iz......."=...q"HYMy....V....>....H#....+D....._..".u.XP.X...k..H..rbM...Y.i.S.v/kd.i..\.;..@.N.._.I .]x.c./...A.....7...T..2..A.bX.j.^.t.w.?n...V$.. .).L.>a.....=.WP.....w.'.A.M...Wr(To..$,[...z....6j.?KB..{3..z!.m.\....D.hilP`zD.1 4.y4.g..f....q.y...q.l.^..i...#.L.r..w[..S\?[.z..K.O.lf#..:.HC..O..s.:.........lm6.?k&w.Z.J..C.s.."O..{..5..._.....%~...>{..r...Y..=..W...$..d.BU#..|.....I.B.@..W..s..PX5..<.@..2#........."..#'"K \.k..{...#..!+..b.g..0,....)?......3C.H..\...QK....r.>.s...A.{.Y..7.E..~.lEj}..Z:.....U.6@..r[..\..s....:.KuHz...4.,Q. ...<
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6251
                                                                                                                                                                                                                  Entropy (8bit):7.971733891957696
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:84DE88B3AA3868646E08B0DC5DF285C3
                                                                                                                                                                                                                  SHA1:A905113F7B3A4B1F096C99BF525ABA5C7CDA9C17
                                                                                                                                                                                                                  SHA-256:CE193898CB9D5944B639ECE5CC289AB78005A8D7811329637ECE52F9D69B2433
                                                                                                                                                                                                                  SHA-512:CC73A89D5E4533C4A25A4DF39B804FC79BD60CFBE44EF784507816B80876FDF68D84805D4A479B87EC473552AA947CDAC709771434AE172554999C6B61C23756
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/77137.js
                                                                                                                                                                                                                  Preview:.IW#......sT.uA.B.U.xB=.pc.tf.]j..(>...4.].2.@Q...l.).)..@.K!....Z.BO}.9".S...'..M..X'J.....]I..N..p. ..n..../|.I..mO...3....q..X.^.R....^.tKd..=.7_i..X.DJWh.d..-.......Y...J&0d.....p.,.G...K...7.*.>..L.G$...S.O;.C.|..M.,I...Z.S0..j...).[..|..M.......4^.....$.1.0Kg:..g..9..O0I.Y.r..../..^S.j..i..d]67..)...n.dc..1.d_>@<@...z2....Al.d!.?.]...jL.\.4Yy.....S7=Y...{.>Y...yiHO.~.r.-c...]q....A.>j.S..O[.$2w..X.3^..a..........g...............3..1....%9.QAn>.-t..%.....].!..W...~y...B...p..&..~.6..@..<p<0....?..`6J...*.a.l..wy<4i.T*......T.B!..].l..[.>........F1~....y....) .$..+d.._....L.(|..}.....C..*=.~.'......~..(..][...W....%ZT.F..e../.tP...D..t........`....vW.C....).i.I+.Cm.7Z=..`.v.K.bv.......%.y..i...+@...Pd._....N.^._h...J.'.@.%.....x.u.W..e.S..yc..F<.../r......N:.C..j..T.T.[...@..J..sY8....0#..3:s..n..Y...^`Cc.......A.Si..'.@.8....q.eT-'..k...F/.i+.:.<..y.,G.g.-*,8..E... ....#..#.!..//.U....S.D4i..A.#JU.b......D2......T.P.K..WyJ..s..t.y=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 11046
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3286
                                                                                                                                                                                                                  Entropy (8bit):7.94281501838053
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7EB01064FD87BBF3CD436917539DFC86
                                                                                                                                                                                                                  SHA1:B87406A44C7CA4445A0D3BAABA73C51E137ED818
                                                                                                                                                                                                                  SHA-256:78C8EF1458B800E4A75461F64BC290BD3C0B601FB9ECAFA47064083DC9474191
                                                                                                                                                                                                                  SHA-512:93B571558DED20D33FDE8C49E072A966FD74770B5DBC0329ABD8918C6500AD34A289CEDEA24DBF5DC0AA316F7043E27C896FA92A554469ABCD47DF97DB3F9DE9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:................Z[s.6.~...%S..|U.e\GI[...Zn3;...!!.Y....mU...s..D_.M;..L,.......j....c..rv..VODs.'S..i...........:....;...t......v6o.;3f...d/........eGI<5..w.m...!....c*...7.#.Y+V.{.8..4.E..,|6.I..../..[*[.+.n..c..J;4C....=.v-Bu..H.}...m../.H.}...0.....E.h..t.`....;........ChN..>..3\...So...@s...c......4.........].....n0.c..E...........c..3&.)......3..3.....r......y..Lk!.L.[.Q..M5.1.r..X.b...;..i..*.T...PB.#v....'f..a.;.$T....i......b..y.....D....O.C...a...X...s..f.R.A.if.<..:?...i|."`446\.N.[....OTyS.":a#.........,.&A..F.L..rMV..E...$....6.Q.....@..%.c.[.S.*.... Ix....kln.....9.5.g...2%'L.,..\.C..p..u..].,`...E.8.p..x..6.n..8.cs.L.",+...M.....2....d..f.. .9:.P\...M........2.<.@...W..`N..(rZ.t.@'aW=7.u...3.uQ.CT...O.......4#}<...B.%...Ff.b..l.9nrk.v,.#.....N...G.h.........s.~s3>>w.m6..\_..A.B...M.*.WP. .4.L...$...Ai;."...Yf...Qo:.....b...h.St..X..nh......].\..~....5....{W...K.'.....X.)..g.Q.g"..;...$........[>.(...cci9.../#."Y_F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):25721
                                                                                                                                                                                                                  Entropy (8bit):7.9941147111251745
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A201DF69922868582B95F3C9A181E62B
                                                                                                                                                                                                                  SHA1:9A8F47C379F750233439025FD9A0E84184D6EEBF
                                                                                                                                                                                                                  SHA-256:5A57F67CCA2F077883A7F083DB8DEE3F37FCF0FF976FDE3EAA7F2A39F11C1FDA
                                                                                                                                                                                                                  SHA-512:93891772344CC5123C63F9EFA9A80686187DA5295944F4818AE42F252D7426A1C5FEC41758F22C105466C37F209A2815298D11F8BA16EFE40FD03D534A954F8A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/87072.js
                                                                                                                                                                                                                  Preview:[...En......w<l......-....O.D.:...Z.c.*@-.i.]y...C;0c.S.!.........~....k.Xb.}R.Y.2%..5R.9...BV..W.,."s..E6?.K2.`.....5.....^...C*..<A.-0..-....o...[..A.I...qq/;....s.....l..J.....A.....`.#z.2 .) .`/........3[.Y.....Jid.e....j9v.._U...**v;*..K.. .k.G..-...C.-?.....v.. A:S.D....b.DN.vZ..a.z..w....?..4........t.T8.).w./.P..U..(@}@P.Dy.)u.3R.Y.!..bb.z...lRZy7...!F/.}^h......;..W].W...P.$.E.J....b.H.h.m..7.K.n........$H._.....16.hz..}.j;T..v....O......~..W0...D..1......gV.....i..(u0%/..?..k..E"~X...iTF{#J.`..c..O._*..<......&!o.a...<..0.D..}.hS#.?.3.......$...|z.y....+..I?}.......@...;}...UsU........... ...S....LS./.......3^vU.5J.......t.5.x...>_wWP.?.{..e^..!.^B.\...~.X..,...q...3..e..7..}.u.8).....?....Z,...'...k..h.-.@oE./..^.k$...MpWcl/`+.U..^.X.....e.............?..y..j.m}..K...)...i..*.#,..5./.#........d..!.Y....F.C%... ).A.......~....Q..p.j..[.=.*..Rna.r.r}.,Qu....2..W?=*..yJ).o49X.Nv....*.}y...Q<.5?oB1j.']D,.........ihj.....U.)NKA.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4558
                                                                                                                                                                                                                  Entropy (8bit):7.704424989625586
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:54BE0AEF88E92CB8A0A9E78CBFF6E247
                                                                                                                                                                                                                  SHA1:8D33C911CC4A8BA10FBF470F6A1D0D9F94C60B39
                                                                                                                                                                                                                  SHA-256:BE74C53766413C9FDBCCEAAB807C78C1F4B786DF913B2D89CE987FD994EF4F45
                                                                                                                                                                                                                  SHA-512:8EDE6C4AD20E039DA7E0159928CCBAAEF292A8680DDBCFEB83DEDE4BF2D1486498C3F01FD6A3194397B1299B3F0968F7F56B2E4BF0EA6F694288DB0E3412578A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/files/Astella-6_27-Pre-lit-Douglas-Fir-Artificial-Christmas-Tree-With-Steel-Stand_445488bc-e2f4-4fa5-a3dc-e5f6d3be25ee.jpg?v=1724216308&width=80
                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X....(...O..O..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 6....4...*P.P.>)..B...g...B[.'L.o..c.O...v6Hu.}...s....5......./JoPO@.....?._..(....z.i.....^`./.O.2..{.`...@.E._.?.^......?.~._..3.+..n8.w..P/]>..3......}c....................?`.........r.F.?....3_......k...'._.?.?..\.....i...[.x..+....;..5;>....2.........G.b.......R.J}.Ga=Q...M..\..%_.&"...N.v]..~..O..p.~...c.7.*9....m.:v..w....]V.j...s._a..I....:...}...HHD..GMg..&.H."lF=..k<....<6.v.2.._a.....X.^`{...z#...!.o.O,.....O6e.....2.....VsdC}:..B......l..:.00.Q..}.M.... ......J..R.`"~NDr=A..J".. o.w._o ..m..e..3..8(
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5026
                                                                                                                                                                                                                  Entropy (8bit):7.965376156985564
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8B6510A94940DD0E629B54F96C0C0A90
                                                                                                                                                                                                                  SHA1:75CDB24AB5B1CEC3F0586A8E0629A43AD08A72AD
                                                                                                                                                                                                                  SHA-256:3BF3742F5BF0ACCAA2124AC620956709E6F69C0679DFE7D2D69A9F86479F2413
                                                                                                                                                                                                                  SHA-512:84FDC159E4C5C2E7EC2588BAA9E93A5516CECB24B9CB05A85609987EB345CCB31A1F180D87C67BF819AFE1D3B6E7CB5CF9FF599F37E7D3295DDEBBDB522AA9C3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/96.js
                                                                                                                                                                                                                  Preview:.s<Q.Q.R"*H5.....z1t|~.'..t..2..4..f3...P.....^.......%..P.............._.%*..8,.gxh..I....6..7.T|.Wd...a...J........_..p4.qI....z..Ok..)..T...Sm...*...c.......c|.}...../C#..N.j.....\)..\t.i.zv.a.u...X.?R..........1T_..g.....&.dS...x..h.sZ....'......{.i.".-A\....Lw.H.....*.p=....-..%...B.E.$.[zH..H...].R..$......v..X8.)!.FXQ..)..8N*.(..NHr..nh.D.&D.T.k..k,J`..t...P....0C...:L...#.B8...8.&4.....@...I@&..N.w.[.B.4.6!!D..k.!......|...R.....aw.... J......Y....QQ..O......[.V.'..?...0=..6.p7......]..A..yf.l.dvH...UD....R.H...M...s..H.)."E.M...1s.Fa.)..'z.LL.l...N.W......Q.D...<.!e..;P!.X..j.-...D.2.T.p.h:...lp.m.....3q......r...y...L...z;.I.O"PD.......i..&b...c@.........-aRv.z..n|n.rD.|cp...9....v.Zr`.]{.........a....!$...q...`F.#.U.]..t..:..$.`...J..k.....hEo..}f.X.yM"Q.!. ...g..F..N...6.t.7.Y.....`J...u.P.[..j....H6..%.Z.../..E. A..d.......M. ..9....'.lc...IG...6.-..%.F....qv.~.7u.p..../.i.dg.f!.Y....r..""..q.:.0.$.Q..).z.Q.:[).Gk.Ev.S....{..uCv.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 92489
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):25058
                                                                                                                                                                                                                  Entropy (8bit):7.99018404943497
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4ADA2A0767C9C57A5BD39C5079053C9E
                                                                                                                                                                                                                  SHA1:4AE78FB3C7A7196DB8E0EADA1F73E914BCDB22A8
                                                                                                                                                                                                                  SHA-256:69D3622EC1D3167B87F4DA959D47468C09086BCE643EB8CD7CC4D04699D9488E
                                                                                                                                                                                                                  SHA-512:691759887BC75E4C3011A607267E40C010FDC9F99B58817D1E3A6BBE483A767BE42A33F9F72008B8C0F5B215DE57834C3318F79DD85892F4704D5EE513EDB59B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/sp-dataproviders_en-us_e6aa3cd507d0b62df754.js
                                                                                                                                                                                                                  Preview:...........yw.6.7....2N^..!Z......5...v'.....HHf.".$d...w.....&....{.=3'm..Q(..U.2..y..@..u..Oi.,w..4dWn...G.~H..q).v.....o...nk....v..tI.3.k[..........Q...v2k....(d.3C...Y).b...QL.'..K...3%..N)...<.L.(a.....x.5.[c2.}..S..h.z..t..,.i.Zs..>.iZ...D.`q...I._..#.}+....d.~g?......!&..1.p.]......t^.|..<.......,..O...w.....A1.!..-.`.ybC).0y^.<_...........>..?%...'..k.J.>.'M.E..>.C.?..$...j.-..........Z..,.Y..........Bb..{.b.`.w........l......z....w..Bb..{{.B....b.bh.]H...<r....y.2?.....|.0gtCo......^...8.)..a......<..,.....@f....F.C..O...bbM.{<.<...Vx.......fN....l67.O..|?.....{.".f4fO..?.p>.1.U.h..e6..o...O.....P.:./.h.'."A`..>..Xc..7w.a......w...sk.xb........z.wvl..Z..4~...$$...D......<OLY...\..z....(.w...N...F;..wF.1%..n..'.n...v{^..C..................Z.$y.....\..>........hCK.#v*&......[..c.......$......e..Z.(....N...,9z.&.wdJ..p.L.8..Ud.4....dkK...D7.'\..8d,.Gs.Ec...C_^._<.H.f...Y.[...;..(...b........%1%...f.3-....e...qk.a.b..Fs.t.m<.B
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):34
                                                                                                                                                                                                                  Entropy (8bit):5.087462841250338
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:57DF0B1316CA7AF89090829BEBA89E6F
                                                                                                                                                                                                                  SHA1:FD15E003FDEF0C027D1FFD5B0FA3ACF10CC54EFF
                                                                                                                                                                                                                  SHA-256:5F9FD336B46EC190539AC76E352460B9A3DC43E27D76909587506EACA8412285
                                                                                                                                                                                                                  SHA-512:A12A6ACBB3F6D544C864B6B2E9DE385BE3446EAE8B1B18A99F025AACF41495220BCD769D628DB267F2653940B78D0B219FC1593BFBB6A9B0E8BAE3CF89ED9AFD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/PickupPointCarrierLogo.C0wRU6wV.css
                                                                                                                                                                                                                  Preview:. ....6N.w.K..b....,%.&..e....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1298
                                                                                                                                                                                                                  Entropy (8bit):7.881619863866998
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:11BD21868867B842263978B6CBFB35DD
                                                                                                                                                                                                                  SHA1:5E417140C2360012C98942C938EF752E4ED8ED1A
                                                                                                                                                                                                                  SHA-256:EAD9B0C1658B9D355F1384B7D1A0BA793B739AA3EB85B71049B623CE56B5877B
                                                                                                                                                                                                                  SHA-512:B1FE0F23A120D2C6722971C0B56601466FFAD24A472243A50469D2B3F202A04CE68CC2ADE27C2FCB1AD84B4B2BF883AC915CB53730249793E14310E975F3C97A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/2157.js
                                                                                                                                                                                                                  Preview:......q.s.(..j{m.SDD..3....k8CZ.]k...........Y.W..K?.w..T._Ji..T7T..d..v(...z..hK..(..71d..E.yuK..:\.:2......R.a...Jx.OA)\....'..1!...M/o.. .h....V^~......Q.c.0.....T.Aw....S..e*y.m.QDB..k...,..&m....w.D.oG.Y.pTF.Q..)..$.v..o...*.kir$...H.7..^.{.......%..j...C5P.G..9............#.!t2.9Q1.C...&.y.3...w.........f.......(.n.*.!l.....I>....n...*T....C../..-... ..q.{.R..f...ne.$)..N...a(....aV.C...~{.|....~{ ...?...&.f?...I:..Y.p..8./.9. ...$..../b.+t9OF.N.6.Oi3..JD-.....uN.nh..]./..=.n,8..R.xF.I.."J.P[..gb.}=es..].7...*a3 ...r:....Lk...|..'...M3&..r.'..D,<D.!#.C..'..v,.B..h].....9.....KG....s.TJ.=.`.&...Y"...V.....[.....>h..d&.0...W!..ZHjD...:...a...P..%Z.#h..$..x.y.....KI-.0.7..hb.).[cF.C..a..jN<..].`3N.9.U. ...;.}W.8..+..=$~.E.E.Ns.vRA...oy..s..#P.q.!.}..=t....|...fqT..|N.+ns3.....2...9/mc.....g.4.a..Z.=...B.........XF.._.....4.Mw...!F>.H...c..>A|_.3.:~.....uC....v....6o.8....g.ek....W"..M...i4.icc;`W......[+...~G*Q64....9M.*.qu...`...O..H.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5769
                                                                                                                                                                                                                  Entropy (8bit):7.961100180746962
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9922296A83345C333FD23883F203351C
                                                                                                                                                                                                                  SHA1:E5CE9451E30EEB96E8FA18C15E255737C3017922
                                                                                                                                                                                                                  SHA-256:8788A8630D410983FC8452EE7167039D4BCEDE399D2283157B6253BDA80AFDC5
                                                                                                                                                                                                                  SHA-512:05FBDD32CFA104BCBF2EA7A115CC999AA0EBC0B968692195C0F48CF88D8289C4A455F3DE2BEF1DC84025B5A76AE9B52E2F1D2E1CB65AA4DB3CFB5DE9C6CF127A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shopifycloud/perf-kit/shopify-perf-kit-1.0.1.min.js
                                                                                                                                                                                                                  Preview:..I...xC..+Lk.\....Q....J..h.$....^ ...'...C...ZU{....x..=.6.JP.?..~X...E.Y...$|.?.C..N.R..@.[G.7S...P...$3.:.b.-..3..BV.^.....]QR...d.....>..h..G7X. q..|A.\.-|..........K...s'f.m..&.pky..:..d,..t.....;.L.........'...vN.Sa...XN.U.m!..k...X7.M.G.Z.j.s.._..K.!.R...]...2G..W......n.VyS...y%X..c<$...AX..9.A...Po..HA..).s.....`..e....U1.A*.I?.\k.#..4..>...|...!......~R...T.....b..).....G&.S ...>...).....,-..\.ny.G&c......".q.....a.1c9............9D.......ja,..|".P.C.8E.9.V..d.L.uq=~n%d.........L$....(...*-....Gh..A[k..E.....+...Q.........(4Z[^TE..%.Z+%U.....i..N*`.y..D..S$.s....a.?..,.N..$..0Bbq4(.gay.y~.../A1.K"....HX...xo....cT..d....5..R.....w....f.V...=;.$p.....p=.>..2...c.Ii.h..A..@...!..j...=.E_U^..IV.(sXOf...aw.....^ k.75.gf...Iv.h.....?....9t...=...."=.57......-?.ee.........J.=.t&IB.iu,.]bE.......8A$>.%\e.A..C.....W.o...&..i.,..e.....H.]gl....rR..Q`J ...S.(.y.....k.....H..;....I.i....S...wG.^(....).......a..RUip.tp.5..\.rq.4...fR.q.<t..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):16910
                                                                                                                                                                                                                  Entropy (8bit):7.987982142582265
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8EEFF18C1333F59450876E98878392DE
                                                                                                                                                                                                                  SHA1:CE0DF7E08C6FC8B82DED121B71929F23E7119460
                                                                                                                                                                                                                  SHA-256:B51F66DA3669DEC507A5916783CA928FFDC12C3B1EF5F0CDD37A62293D6FD78A
                                                                                                                                                                                                                  SHA-512:F98CF89CB58EA359019C484B1AD4AD3DA624BD04776E644EF6A222D1B4F19B8DEC6D1BBDA29510ABBCE7E16F377DD31C78CDEBC10660BEA5BB6A715D13A34F99
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/deferred.odsp-common.js
                                                                                                                                                                                                                  Preview:.....N.....}.Q...g.E.'....[q..H....M=.6m.9^.x..>.P..^d.6..*...08.l......%....79%......a.qg...[$..E.#4.In.@..x.6n..h........@d..7W.......8'.U...0.+..se.T[j.=(-..v..bfj...c.....AJm.Z.-^$.....i.o.....h.....T.3......A*.Y..f..B.o..h._{...RNn.s..5.k..R+.;.X.tl.+.x-2.3.Y...O....y1....wi..+...,......7..Z.._u..W..{.x.....Z.......8pv.R.R...P..8...M)...{..`~"...:..R.d..../.....@..ad*l.....cQ.........R...~.Xpbq.k...@=....).r. ......%.N....5.J.Q...V.{.P.._.}+f....!..ET...q../.8&.>.K.}.......,..4f\Y.Hw.....]..s.7m.tq&H....j.B.8%..........q."......!.eB...j8..I7x.....}....d....,~......s. v..H.....9=...x...X..C...];>I...p...]..D..vb..[.....I.[M........d..w..re...r27?....I.h.(E.8."...\.`...8....]...Rp.....@;...q0.]n._.q(w1N....t.&....../.......x.H3.K..zuA.T.v.'&..7E...Au..g.2.(.._O..##...i.r...a...,.kg.$.34a<..>..G......b....{...nc..q.o...F..o.....:...>..r5..........e.O@..c..:..P........z..SD..._.......>.:9...._'F...Ap.g.b..v.S.C..HL....oyP.....}.Z.&.m.?..MW,.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4621)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):9900
                                                                                                                                                                                                                  Entropy (8bit):5.194853602042939
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:35392FC5581660FDF9191A2503FF3959
                                                                                                                                                                                                                  SHA1:7CFBFAB30B4298FED0DE1C842A6078C6AB3D2C41
                                                                                                                                                                                                                  SHA-256:627AF83F2174D218E7472312E15E7A02DD8EDDB6E88C8A88994081FF1CEBC4E3
                                                                                                                                                                                                                  SHA-512:6DF439103C01AC0A940A1CF7451A4BEA6290AEB3AFEE5161C7847FD9F280D8148A9F5359B95DC97F6D08FD10A8EEA2FEB3346F9F295FCD664EF47CD90645876C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[118],{5225:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_538"),i=n("react-lib"),r=n(49),o=n(137),s=n(2494),c=n(376),d=function(e){var t=e.gapSpace,n=void 0===t?0:t,d=e.directionalHint,l=void 0===d?o.a.bottomLeftEdge:d,u=e.directionalHintFixed,f=e.targetElement,p=e.firstFocus,m=e.trapFocus,_=e.onLeave,h=e.className,b=e.finalHeight,g=e.content,v=e.calloutProps,y=(0,a.q5)((0,a.q5)((0,a.q5)({},(0,r.h)(e,r.f)),{className:h,target:f,isBeakVisible:!1,directionalHint:l,directionalHintFixed:u,finalHeight:b,minPagePadding:24,onDismiss:_,gapSpace:n}),v);return i.createElement(i.Fragment,null,m?i.createElement(s.a,(0,a.q5)({},y,{focusTrapProps:{forceFocusInsideTrap:!1,isClickableOutsideFocusTrap:!0,disableFirstFocus:!p}}),g):i.createElement(c.a,(0,a.q5)({},y),g))}}.,4506:function(e,t,n){n.d(t,{a:function(){return h}});var a=n(38),i=n(48),r=n("fui.core_967"),o={root:"ms-ExpandingCard-root",compactCard:"ms
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):15067
                                                                                                                                                                                                                  Entropy (8bit):7.985651794520205
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F9125DE7BFD9B5096254E35476BA5CE8
                                                                                                                                                                                                                  SHA1:14B8E9C1282BF92C88551BD787E72A995A6FA0AD
                                                                                                                                                                                                                  SHA-256:BC1A52D421ABE1A159A35AB8577B25BA12FAC7504D8F8E997386FBC66FB557C3
                                                                                                                                                                                                                  SHA-512:C9625F8950EBEEF1A8154C28DD116B1E0C76AD09EF4CB1775AA6B27DC9304BFC8FA73B5D6492120ACA580007E8EE69E7D6A897A3A0110979BE90582708FCE744
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/242.js
                                                                                                                                                                                                                  Preview:...#.......W.hD.v..".'5;S....t7.P........D.g!.T=L..M!`.:"...W.......:...C:....{.R.X.C..mx..p.........2..b.bJ....miN.>...e(.H..,]}<.Z..&.v|.FOWf..&.Ve..lle=...:.iu.O.N..r>...k%.h....?......uCLqI...d.O.W.........L.2...Uu...>p.......B..[6..X.R...x....|AI..|.y].fDAJ....T+.(.I...7.}...jP....>.A....T....5...6..6pF !i`...c.<S...[.V#.E03...&..f...$.F......w...%....i....}..k.:.).Sk.V.ER...[.7. .F..?q.....V..{!.d.E;5.U=..*R.F..Q+.a..Q~..m..S....N.....G6.a..P.#.. .........M...D..D.a2T..5..!.b..8..........<..m...S\^.b....g..K.. a..W.....P.d.2O[\..R..e."....".q.=.w+..0.../N..j.%..Qz..U.Ayqa...[.},....O....-,_.g.t.../......,.`1N.....K...'@.I..|..v..Z'.trH...w.8S4sHE].Mny.#.7...@..[ :.8N#.+.t...-.}[/}....:.(..................b)g.n...BM...~O.V".4.".C....Ot..._|....(..[.:....Y.....v.[...*.....).i...x...A.}............x.>.....xo..1.......}.r.?-l....^:...!'....m.^.7.s....gI....Qo....`.....Wzft&.U.c.xK..,L.[.'j....X.....O;S.Q%..$:.z....S.......J..+#.....*
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):33731
                                                                                                                                                                                                                  Entropy (8bit):7.995052840192265
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9ED5BA27C305CD25123A288A292F1580
                                                                                                                                                                                                                  SHA1:3DA8E7A61D404E28FC823B4CDF6B5D7B31460FE0
                                                                                                                                                                                                                  SHA-256:A612EC83ED22AE503C5E3B872918514AB5B4DD41B7AB8707ABA26ECEB911F5D1
                                                                                                                                                                                                                  SHA-512:EE313F33CA5D1F0C76E88B61E29BE429B4103386981AD7730FA7AC0669778D0C4AEB10912D0F0154329839FB413B6A45D0FB9F668322B856219897B6D6005379
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:[4.1;P...H..;.H..q..B..6.n......S_....cqc..@.._.m.*.^xZ(6.-!FN.....'U.?T.t...`...d..c..{.....Ge.Cw/...l.\..ZX..m.[../........}...".t..l\.H.u....}|...4.;.v...Z..h.L4AQ.<rq.;.. s.6..~....n.=...x.;.J.....Fb.&......._V...8..$.....R.!.:/...w..^3.?]g.h.._../..2.v..M!.J.$F.T.....O.NW.N.......O)...Z...M.X...~q..H..0.{h7.cn.=..e.R.7.*S]..(.t+....].!...`r.'...U..5.A/.}....`.R.T.(.[.LM4.......CPFH4..m.1.^..l!%=.!.W.T?}e......s...b..,.1.7\...BK..{SK;.....&..!.....)N.;...u..{.W..W..*.F..F.H..(.H.....~. M.@..H.ah.IN.[.c.G6....j1.......3+{.7......ksn6..l.......~.......T.*..........I.e+...9..^....^D.:..3.._.k. ...R?E.~..Hj...{.=.~?..+}.K..." R.7..4.A..zH..v~.I.].mL....p.~...,R02....~}.M..S..S..A...W..b.....1.X....N.!.'..Q.M..?..PM2t.2.).d...3.G..{....#*.,..e.X..*S...Z..I,.]6........}L...D.\.7 ..o.x.t5$~......J..@a.Z..Hz..B.3_.....L.n`..^.7..w...>.M./@...lG.7F...~.m....h\.1|...c.?/....;2.`X.)o..9..xmD....wU...Q..;...W...O.470...*..&_%..vA E:.y;...(....2\?....J
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 640x640, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):49292
                                                                                                                                                                                                                  Entropy (8bit):7.876129754276668
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:AF118CC374F6ADF65F4AC2331BB89117
                                                                                                                                                                                                                  SHA1:CA931817DA01CAA3F210F15FC060D67423A24C9F
                                                                                                                                                                                                                  SHA-256:B38223B4D089C936F1CE376B25E1AFA90B28E766AE92CB1ED726519539D7EBEB
                                                                                                                                                                                                                  SHA-512:729143551ADDFF7DAB9F40D45DE5D7EE87EC05A5E19A7322DE7CFAFBDB17D895D670CBE6479B024180482FCD713EEAD32CBFF54C546D0FA8E66E4428CEB349F4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}............................................................................................X..........................................................................7..U_Q...............................q..Q..z................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):14927
                                                                                                                                                                                                                  Entropy (8bit):7.987505312386526
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0BFA3BEE80462D1283A79E04770A2063
                                                                                                                                                                                                                  SHA1:0C1C95A76B0537C7CA5F70BFCB81C2837A16C81E
                                                                                                                                                                                                                  SHA-256:3A41367DCAED0907D059591AB5ED79E13685DFB956CFC6DFEB079B42B818FFA2
                                                                                                                                                                                                                  SHA-512:9D9507226A5886B2A87D8377726DB0DD55BBD65E0C30C668BC3BD87698B2111946E74BCB467DCBB2F70B7465D1FCE02B6BF7E0C2573317BD7743CD8D899C8BC0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/83.js
                                                                                                                                                                                                                  Preview:[..1.!l..@L.(.:....L..e?Zw.#1...I.)Fq...].N.S..w.r..>.4M_o....2|\......*}b..B5..._Z.'.VeT..-..0...A......_Z..K.I.Z).y.U...Nv.:q..^^.a(;....&....U....{..JRT.R-g.)MNYksz..(#.....<[.iF.E..B....../..lm@.#...+.?..%.$[...b<.`.4..;.^.....!w-\...U?..$..3.b.b....Q...-:W...s..=<.D..$...+..........$iAP.U...H..9UNM.vC...2U.\49..O.~j...o.{...U.$.~%Rh:..`..0.Zg.j..,............z.}...t.2.6...M..Q ...n....=(..i.I...B.`..F.}pU...o......Hj.5>.LQ....US...Y...kJ......x..<...~....h...qb ....3.-...y.49.$cS.....%...T...;.^_........~...J....k.;B]T...P"..Mz..8.c.V$.Q..x..EC}.`..}O#........k.R......>......eW.TlL..r4. ...V.o...}gv.H.rZ;l.D~..p....m(3..*t.......F.E..g&.....L.z.f...9.Pt..=.....8.#n<D....F.?=.>..b......8G#Z.g.V<..D..C.31....j.....e.m...p..m...`+m..o..$f....p....un.."....D\..,.^.......T..2@...P..G...C'*$uW../.. l.....V)[.dZi'...I.....!...V.;..r1jl...*.^;.U.M..O....\d..Us2....+<33.P......5......VjV....X....b...m".J~....(...w.{a..$69.r..XsE{.,....3._.q~.;.3?.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3319
                                                                                                                                                                                                                  Entropy (8bit):7.938833134713965
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2FBFAAD99908E5DCB869CC12F3229023
                                                                                                                                                                                                                  SHA1:A51D806E6BB58DC06549B7AD34AD23EBC8A49EA8
                                                                                                                                                                                                                  SHA-256:D91A971871383BB1865DA611AE37555B7FE2EDE243102986DF6B443250F2689C
                                                                                                                                                                                                                  SHA-512:196955D3B9A242767F7451A75BC7FF71E928135A1C1DFB309E94C55C39C729CDD805D57579ED0D1E831BB97C1CC33D1D8ED29F9940A70898775619003381387B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/447.js
                                                                                                                                                                                                                  Preview:.R$...l.2.)..l...\..R...p.$...t...n.n.#XREpc...&......`.~..Y!O.R[..f...\sSu...Y.6'. .b.#.B.e..u.b.>..AS.......R...s.j...|.Z.........@Y.........^=>...1...6...%...{u_P.B..)n...'..:G..@Z.g...."......1...M<..r......."...v..|.(..u....8.lc.|)....._..]\..F.....(.n.........i..R...j,.....nx...|...o?...5.m..e.X./.z....hx....H.OT#.tl.H..'}7-&.l.d..{...p..yX.N/@.}.....r...%*B8.._.+.....qX..W.~..&..V....14.~T~.....8.....j.W..nc8p.7.g-t.~B.."S_ey.4...Q.b...RtXM..X.`1.<.......vb..u.n.5...).....B............m....v....^......[y..'oF.,...d[..,......T.\...R....4zwJ.2T..j.=...tV....y...&...{.n-.d...w.8......V-....?$/z.2..Y_".......[.^.,F....P.B$..u&=$./. /&..M.....'.)...P".+<Y.J.!..6.y@...Q..y+.0.s.^.....Y.....e....ka.3V...at....8..<..F....1|.KA0r.....D.<Z...._...".s.xq.d.$t{.8.Q.-..v..:.Q....G.M..d..3D.-|...D...`....z.w..4^.u..$%x4......T..}..7.0...Ud....._S......5.].....2...6S..$.....>..3......u."8@.8..\e.:..c.C.......Y.g..........P....zR.P8U]'.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):32440
                                                                                                                                                                                                                  Entropy (8bit):7.993936681907464
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:15E1137CB655640A23ED36DA84AC4883
                                                                                                                                                                                                                  SHA1:E84F0DDA52FE0524E7391596DC6E06630E8EF62F
                                                                                                                                                                                                                  SHA-256:1EF425AA3B1D1DF14C67C20A47C90C094A52974C71EF46B07D125895DE6D49CA
                                                                                                                                                                                                                  SHA-512:50A7AAA6FF8444C57B2E76C57013EDFBE6ED8C7FBA3DCF00D18310664473F588C2609B461D2DAC8132CB358C373D4E7ABBCAD1B1BBF7F2ECAD3FD7C37342EC56
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/123.js
                                                                                                                                                                                                                  Preview:[4.Q.n.w..x.L?.y1.q..."L.'..l...w7.T=.7.A.....R.<..6u..k....o...8.]...0...(2q..T.S...K6dC.../.=..M...D...a.o..9..-...fq.....,.4.7....]m.h..D.......?H..z..".q.#Y9..U+....1..p.SS\......8..z....-...N.=.....c..."...3-zm...{p.....s.;91.-...^W..EB...r9...../F.....j..5.w(n...p....~..p...yi..K.U.o.E....-.[.Pxy.?3[.I4.`.']D.q..m|.!.T.1f..l._m[.......IEA.pdA.L....0)....i....#u.S........6..I"..Qo.h....b.E.0..M..G.2....Q..LSA...O..mFB'.J..).(B.....=d.p.....{.T.y.t.@ny2o...b.....h.M....Ja......>.C.O...o...E....".....M`.....X5..c....4.g.....V.......Y@U7..H.q.pQ...g..E..{..F..Ef...0...6C.......g.:M.S.........h.A...d........r..D.$]n.ZZR.m....GD..=.e...!%.".N3.].$..04..........P{.s.$...aZ..q.x3.k0..B...n...:.'.N...3.....o_... ...15IS.J.[.VV.{9.A..!.....J..|._r6.3U#E.v........m.....I.,.?9!../U...V..^...K...xn.*........Z. ..(..Rf\:5..;I...j...aV1.H.u...........=q%LiQ...X..!..n...t...........D.......gt...X.....&.b......0.jQ.*..;..<.Fc......-....z..8Y&;...Z
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):21601
                                                                                                                                                                                                                  Entropy (8bit):7.991544648084124
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3742575795BD45CC0172AC77401FCD72
                                                                                                                                                                                                                  SHA1:91E20B624F8CACBF24FD1C0D7ECB43F912C3DBB1
                                                                                                                                                                                                                  SHA-256:992BAC1F676B5AF5DDC85DBDA1D54664754034BD9D9E393D7AF66C16D2628F5A
                                                                                                                                                                                                                  SHA-512:FD210FE5857C79D745C652A6360A2318A766B6841C99E491D81430571D1DE8C3D862F621591F8AB0C47AF4E4F034BC1BD8EC42D26603C96A09B30C1089A0EA3B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/74.js
                                                                                                                                                                                                                  Preview:[.h1...[U...........P...=....TNt:..6...h.p)o..+qr.pI..4\............WGh.sW._.....R.;n...W.Y......#..............|off~I6..]....... ...[.-....t^...pjU..P..f......z......j..`...}.q....~...7.HUe...2.,@...#C.,.5.....,bW.G5..).c.....,..J.....X......WU.i....E.&.$..~.U........5.*.H._.5.e..$....l...=G.......T....@j.....3..5...}...E..H. d..5.4..f...x.x...d....... .$....1.....l.Z...o.m.M{..1.#....N..c.6.k.Qd..8.......D.e.'...=+Y.e.7..v....}.^.. ...?....^.Fc..h3k<.9..g8-..........m..4L.ui0.....&e..=.e$..G....|p.{.|.WqYS*..T0.W.).^.@A....n..S..X.Z...5N...`kX.p.......U.H....}.B...T.$.&......c....Z.P.....x......A......bm........E...7.wv.o........d%@..I......h.)O.j.@&|'.P.5...+B(/.[\.b..0.......Ny}!.;.@r..C.......M...[...... l(6.^Z..i.{...G....[r.@w.HMj.:.....D..q.=sdk.q.<.^:+1A.q..g..P.r...:.h!4...H.8qO....*.4..[...`W.~..r \9^.*n..(].O....$kp.".Y..[ao.9....m...W._.V..h...".n..9..n.=.j.............P..\nsK.....PI"............q...\(^(.~z.;N.....k.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):886
                                                                                                                                                                                                                  Entropy (8bit):7.768354492176586
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:494A03ECC471B4899E863B7066CE8C8F
                                                                                                                                                                                                                  SHA1:12759BD2A5FF80DFBE14812BD81BB0BD93BD99CA
                                                                                                                                                                                                                  SHA-256:59678A2F23FEE60D1849168A8CF7E5B8EDF444A380C56FF5740E55B53977AFD8
                                                                                                                                                                                                                  SHA-512:02FD3CDAFC40FF15A98748C3939748CFD29BA65EB966C639198A62473B50A1C573AE02AEFEE8668FC9756AD020A1FE76129041FA40AF868F705F3356F7E53F59
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.....4].....*....WZ..~.T..&.)1.M5....1Z ].p...[c....8..mL..zZs...0c.,...$)..2.j..z9.%GY.._......O....7]....d.3.cq....7ut.7..-]..7.oL .Q.3.E..U...%D..."R..`.x8.\w$.....J9.^@...9..."9.....R.D...YmW._....5._T.:.s.EW......w..3..P.e...]Y.\.Ei"..3!....l....s.z`..D.......s.TK......c.q....-.@...ic.UO..z4...Ws9}...RS.(...7.X9..L...N6....6....K....I.~.<8.?.. .._[L...3........U..X.S...S.....%..ZV..x.........%;.]o..D...PdB3.....V.......>..h...=.q...~..'..c..r>......1,F.G.....nN..*H...MT.{.p..........{..r..e....8.%..r?..Vt....}.....z..6D...Y...y...<.,...%.=b>G.....2..l(#..C..............ep.$..........:...]....f....*..l......fL..V4....(.e.XQ..4........l...&.C...O......k.)xF..k...c....cU.....;..<z8..E...@u..B...Cf.....n... .....8.p..."..k.e..X.<Wm[...E.k..#J..[..4e...MYz...W`u>.....y...7...n.....|...._.-.X*.~.|P..9..9..8..9#].}.,.L..2lmT9[.7.....x...Pt.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):21260
                                                                                                                                                                                                                  Entropy (8bit):7.990365025839666
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:284ED9B23033DD466A834B06D784A797
                                                                                                                                                                                                                  SHA1:039AFE49D91BAEE0D2F560FDF1BDA637D37F6047
                                                                                                                                                                                                                  SHA-256:8365DC78ADAE0E94529C2CB6BFDEF48ACE449319DCA9E0BDD460EC5CE42F54AF
                                                                                                                                                                                                                  SHA-512:C968A63CEC4C985F68B1A26DD2DA90DEA6BD5D8DD7BD6F34AD70A6BD84FDE427969161043EB4E7D60B9B132CFB02A50B1B839E211DAE6A04B143F5B0991292B9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/59.js
                                                                                                                                                                                                                  Preview:[..1..&.f.X.v.I.D.VK.....Aw...je......v*...gw.+.....'..)$....G..E..Va.!...Q..V...+.<2Io.=(....V.C....Y.d....0,..+OS.jM...Y...._}..."..=..y....L...RM.....3;...r..A.3k.!..SU'V.... d.3..........D.S...wS].....@..S.\...D..h._O.{....].....$m..X9.K...;........dq.l.j.U{...;...;fU.,t.... .K:..,..0.. (.D...U.....IDs.$..Q.6 %...-.a..mA...)M....,.....^.`.p.g.2..$.r...O._....==.`.X...[. .h..w..~u.....ra..X...<....k.+.q..e.,..N.I..").2Y...1Cdf.<;..v.......Uig.t.(.Xh8....4}.r......}a.a(.'...N..5.k...*....x....F..uk..~.....M.nEPD.....7.g.}.N..ke..).[X..;I..=...z`.].....p...k..K.9.i""%$O/...`.C.!j..~..n..^.........A...pYW.......D..{..>.#.s...94U...#.{..zA..S..WX.,;..O>%.Oj..h.j..>.&..-..9.....tT.0..;.....[.....d..;....(U....cM.ZK..z.(.........6...F.......l....n4._./3......~..\.K...T.d#.B.g.|..NH....Rt.....#..t[.9.......]....6..h...k....*...X}...Z.B....7.n.X...p......)...D.FU...a..U.C..Yg..b.O`B.w=#.F,...!..o.qq..C.\`Nr..d|......)+j.4<.3...!.\ ux....~N.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1710
                                                                                                                                                                                                                  Entropy (8bit):7.872203619343764
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C284FAEFCE0925CB0810BDB62FB3AC34
                                                                                                                                                                                                                  SHA1:6286AED53B78C04A552DC591CAF22D2C711E9F9B
                                                                                                                                                                                                                  SHA-256:D117A605ABF8E3423A1B939131F9E28485376995DC3B4744C642209FE0AAF44A
                                                                                                                                                                                                                  SHA-512:1B239B0D521D27D3B3F561A962BA8E2A8E515C19FC1871534D5EAE6A8EF4A556205407395BE2BF8B8D9DD97D426919B277B835C98EEC1E2B96974BC2B34F3304
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://td.doubleclick.net/td/rul/11435964337?random=1729799720348&cv=11&fst=1729799720348&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4al0v9172781734z89176705627za201zb9176705627&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101686685~101794737~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.overstock.com%2F&ref=https%3A%2F%2F6hmwa.pitionor.com%2F&top=https%3A%2F%2Fwww.overstock.com&hn=www.googleadservices.com&frm=2&tiba=Explore%20the%20New%20Overstock&npa=0&pscdl=noapi&auid=1301881674.1729799719&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_viewed
                                                                                                                                                                                                                  Preview:.......-..>YAF..Y..h0..@B..I....5.5*.R.B&$"."....?1k4.=..h.h.N.K"DB...H$.....7..Y....[.\.To....O.%O.X.....:..>.A..yn...x.h.....s..*...*,.V..N.Uy\.\,n.........^.@.b?/.-jYV....z.q.....-.....P../G...9};..q.f.....gy=..;(.J.m.-.w.:..z.|.n..1..v..[]J.1...GgP..b{..KV..E....gy7e6..[.I?...%...l4....%=......./.."{.....x.D..B..#.A.y.y%g.S..rM....`,m.?.oD.."vf).......F..J....N........G.y . .g.'....i...S.(c.3$A&Ag..wY.........d......E........Mg.....S.e......Ev.v.].S=...V.9Q[,E......;..kF+.w.Y.........$H.uxn&y........g.GQ.*.....(..%..;A...".....DK..i.I.?......RP.%.G..R....*..5.3.L...r1.@m..$....8..s.......U.v !3h.hv....x:O.......l..Q"..Z..i.....`..P~....Xw....s...~).).N..,.J.b...C7z......\k..:V..yN..d....l.Yc.C..-. =../...k]B.D...SA...T..8.qd_......7.\.D..r#..<..M,.?{ago.6......Da<E..9W......D*....ZE...(lJI...B...n..M..x.2T.i........8U.@.Z.....5r#.2,du;.C.)..gd.q...Y...%P..=a.."...N&..FY(W.u'..](...F......!...(.......L2..........2B._
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):540
                                                                                                                                                                                                                  Entropy (8bit):7.5772360799315
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B095302AADE9FB4DFD88684C190004D5
                                                                                                                                                                                                                  SHA1:F295B421F84DBF7DA198CBD7E515A7ABD45E25B7
                                                                                                                                                                                                                  SHA-256:2833CAB4ACB8011394C6FD9E0520009795F786BBCE199EF84F29339BF8A7C780
                                                                                                                                                                                                                  SHA-512:0ABF6743A763B49BD16DFB6F66E735589CEAA8DB74DBE924D5D079E8D127CE6FC7E96BA7293864D9ED2491FB5B821C97C64E85ADDFA765C3004C8650D9AC3640
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/309.js
                                                                                                                                                                                                                  Preview:... ..8&|f..!.]o....>.79b.L.....i...`..v3...I.....~...U..v.,.Q..u.Q%.pd..n../...Fc....pr..m.\....4..M.... ....u..w...u=.>b..=.=.X"x.. ...:.Q.xM=`T.<aJ.u_(.cU....-G......L..x...<<&.........w@..?.ds....e>.........T../...*n...u.j.....`......#.gi.8{v..K,p.K......(..s.@S.b..X?..k..../.b0#.U?........P..(.x.Q....(R..`.9.......... .{.7T..qN...........#..%...c...C.....$..nBQ..q....QV..s.dq...X.Q.(......Mf........a.+|.5.8...B...........&./..e..... .}.2.GD......C.I.."1G........l..Q....C.}..!....-.z..$..?.......Z.0R..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):430831
                                                                                                                                                                                                                  Entropy (8bit):7.9992256825640045
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E13EC083DF0EB7498955A0163A40744E
                                                                                                                                                                                                                  SHA1:BD91D148025EB9B765A3E02FF026824FEB53DFED
                                                                                                                                                                                                                  SHA-256:B767BDF0E1B5CB78811A2F8569F57EB2FA995AC10CA6CA16D74EE6904E36902D
                                                                                                                                                                                                                  SHA-512:4D15EB5C16735E53AE252AC22380238E41CB9ACE0CC7A4A9296B1E2A5F3E7A1FA8F81992EB1C29C0DCCA24C89D72CB12F2F3BCCF031CF5AE21AF021ADA703750
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/item-viewer-pdf/mspdfkit.data
                                                                                                                                                                                                                  Preview:[Ox..0.vw?....._.A. 0D.Z.....m..+..[..?...rk.p....t....J.....;d....A.slZ.(@=.................j....m....{g...N.E....YZ..K...!.5j.O......1.X...F..h.N..U,{......#5.6.d.F'.)..a...3..OB.;47Ow......@w...%,C.V...Lto....ksX...Yi..N..`.v.....pD..K..+...Q}...v..j.Z..4...!.Yd.R. ."......]...,.....m.j.6.X.`o......G..<.tl..b.F.A..b.5.).w....:.......d.'.!..q.^.(t..O3.{...>.r.3....S.Q:.3.ho....=W:K$.D.$..5D&T%b6.|.xD-z.z.f.,....i.f..gw..Wf.lTF......q.o8ye.Oh.OX..sl,6>..=X.[z.......$..d....) z.....4..d.....w........W.m..n.......-V8.R.j>.,.td..~...+st.....l...=.{....m...Z........]W|..c8...F.J..>O.6T.:."......l..>B...K?...H...2..AX\#...L.......;.....38D.9..(`#..mjp..g..w._.j......`.:..l|.ASP....b*......#|}/..'..C..B.YMb.K4.._.M7d.TY.VP.{.....'.q...\YDO.5...L.....{V.$...N...!..v:....XI..8.....f...G.v........@.].....^.#.. ...l.`n....\...ds6..d.x=..H..o.KHP.a.'$.e0....f.hY.?t"....s.I....-!V....l..>..\M.V@...A..t.n..8E-.g./.Xn].O....U.1..3<Z...6..5.B.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 10709
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3389
                                                                                                                                                                                                                  Entropy (8bit):7.941524245884459
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0ECFF8A6DAF0D43E6E606512A9C0F281
                                                                                                                                                                                                                  SHA1:BB9CA1B867192E4E57F836D2A9E48B73D29A4D44
                                                                                                                                                                                                                  SHA-256:D5CC21DC41C223202CC8A09CA42BE1E92AD78402AFE70A9D99DFA1AA04473FC2
                                                                                                                                                                                                                  SHA-512:A40A2AF931364B1AE627BB31108F78E25710A25B3D42E906558B1E0C088CB3E5EAAE07AE8DD707443D1C3731CC90B805A40262FD6AE963D1EDC55686CF7D633C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ui.powerreviews.com/tag-builds/10461/4.1/js/chunks/40.js
                                                                                                                                                                                                                  Preview:..........tTQo.0.~.px.pk....y.Vm...Eyp.x.62G....g..t.H....}...........v..%#w.8..."../#..^.|..y.]....:....<.]..s.3..<.....7|...........e..X}..Q.g.JQj.#.w..H.....`e..!...z~...2`..^U.)....D.k.X..LT9..9.4.M......B..*P..LZ..&.L...,.......ER...I...9.N..9....y<.>.|:..6.7.H.#P.....?.M.Y.r.....V.*.......0....8i.......]..dZg...3..D}. ...m.......K.JL..z.m=.../..d.S..M..'!.v".......7..H.s..?....;I...............4.r6^.A6.V.d.(...?.Hk.P...(..{.`O...?...zwB).$.yN.IsQ.D....m|..!e...(u....eK[......9..Z.ve.I.Q.G.......{........a6.V.e?.o.t..rMB;.!..W..K\7I.I.l....j....l8..].^%b...FK.h...A..B.....d.^...[O`...{^..w~}b.Pd1..)^...H.]............Zio.F..+2?8$:!.@...ax].@..^`..aP.H&"sT.J.Z..}.8$.v.t.b.....}.5.o.,J..n..9.gT.AY..&.XH9..A_.....g.m.. .. RB^j..U.U_..b".R.-.\..z....:....Ip.b..}g.. ....I.,/V..w.K^._.U..%H.0K0.=wU..2e..`.up.....os..(..y....g....\V...G%Z-J.^_.....m...j.P.)<..@6.cG5.t&...`..T~bM..k....Qs..AC..Y.X./i..yy..2O..=..FD.._.....&]...../..6.j..0X....`p......X..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3526
                                                                                                                                                                                                                  Entropy (8bit):7.95111716743749
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:EDFF37A7D639601F2AC5DAF98EA416D0
                                                                                                                                                                                                                  SHA1:47FA5FF88AF590127DABA1F583FC400E043E24DD
                                                                                                                                                                                                                  SHA-256:BAD40655ADC9575D32AA5E7ACE2EB705E857134951CACEA137B316B66BFEDD34
                                                                                                                                                                                                                  SHA-512:CE7F3EFDD1C2508A1A0993990255EACD2462A8277AC40092A525BA765295F328A757E92E64183085460686563B9524EF5285756C23C24D02ABE2DBC1ACA2AF9D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/40.js
                                                                                                                                                                                                                  Preview:.Y*...7...AUw.....p..<.;.F2B..M5.f!MJU...e.Vu.z\H..B....4..9..o.u...7._.q.E*?.JZ...t.|.EQ..O.K?.......V...lq.J....H..S...&.a[....Op.../......}....Bjb.H..^.....tt.4z.\zg...}.F..d.Y....j_/..o#yu.:.4....z.(....q.@.f.x.^....}4Q..!Mg....J..:-Y....oW....C..l{v`..\.&.#\.....-...#.?J.*...Y.....).]..2...NF.l$....'..8...0j.y..5g.~.b_(...eQ..`ON..."Q ..`k.0......(D..3..,..R.......xe..u....cH.Xa......H...........P../.,......9.c.1)...}.Qz.Y.v|..aO...&;.ne..A.._..PO!....6......]..5.R.....<.'..FC.\.>..z..Z!!^g4...A..cN=.. .m....hB..x...3%..Q.LS....(.9=..Ow......?....2..&..k].A..).+.'@2H....ULB..&.:.u.I...'..........=.(B.r.L........V..*..b...~d.3..:..z1jj%.._YwM.mo..A@.-Q_e.q....t{....d...2.6u._.._.:O.P...Zs.{.'..H.9.c..........n./....w.F.&.U&`.....x}u...{y....fP..&...d@.oM......fq..`.bO.`..4..e....P.V..!V..wu..Z...........K........HfW..^.N..U....+..Et..b0.*l......:L5.-s....{....W...y......Y.:s..s\N..V..pA[m.pY.......=r..5........[m.T..G4.-q....6.Q.u.W..a.`....*...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):22130
                                                                                                                                                                                                                  Entropy (8bit):7.991028916015379
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:440523D6A7FC3F761EB4CDA5FA98F1BC
                                                                                                                                                                                                                  SHA1:012D9EF5D46D5DBC09D8A139A19022B2DC737D68
                                                                                                                                                                                                                  SHA-256:3E850A116B95AF70AAF394942C6F71F8ED3ED07E4B4C571F3F2710E5D37D1375
                                                                                                                                                                                                                  SHA-512:B98041EDB53693CD38A8863354B2D34249F09B1950CD4F2B7092E281C218F7598FAB0EB7FB0245EDF357D36860524E6DB6E9B4EB5CE16E9F65F614F73D8BCAA2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/custom/web-pixel-shopify-custom-pixel@0220/sandbox/modern/products/astella-6-pre-lit-douglas-fir-artificial-christmas-tree-with-steel-stand-12898935?variant=46604134514847&searchidx=3&lyceumGuid=c25ce927-39ca-4d66-88c1-cedd47a5341b
                                                                                                                                                                                                                  Preview:...QT.z.".t...4R..._..M|..|........(\_.`mS....sl..8..>V.d.b...%.....e..[.i_Q..}U.......er..m0j..X].}.....(..G.......i.......=B.......le...........GD....td&.........L.g.d....Td..N.j.jI.{..F.... Y-4k.v....eJ...rw.......m. ...To3........B..ij:2...[.v`..h..h9.....RaA.s.S...N.m...Wp/8E....~.....r.{.oN..=.~.E.-...0...|...^...x_...b......E..#.k....m......|....9X..v...j...d`H...=c..-Z..j<.LB......RJ..(].(...UbI..".9-....d....?.M....Y/8.G..[c.x.kB.{.t..._.$......|!#......;.^K..%F.....X.?.:..w.8E....6..9.T.2...I9...b..[dV.....v.$.C|....5.....Z..i.._..:x...k....._..{..I........i..V..tH."J...K.J.b..g..;.~Bp..x.OH...'.....si.d...l....:o..4......`.......XX.X...$%5..Z".....+.If{=N.....$...%[qb...C..,.}l.....K.V.1..@...0.^....t....B..pHg...6..qk..G.3./...I.y.TW..f..5..krB.d..L..L.,I.k.<..rq...2.i......u.4.M.:....=G...0.s.gQ.H..DS.w.p.R....+8k.6..TBr=nb.....^o..6.[.z.A,ix..D^.S._....{...]{U.=.h.$......7h0....O"D.H.].......K,.\...>......}.~.3;%..O...O2.I
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):500
                                                                                                                                                                                                                  Entropy (8bit):7.541012050069039
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9A5DDE1FAD6A21E0EAC35A59C2C987FB
                                                                                                                                                                                                                  SHA1:ED07BCC279CBF6C07DD6C450CA270C7537F2F44C
                                                                                                                                                                                                                  SHA-256:DAE4B52B320274C1489FDD831D86B66E97F1F6269CF6203ED8B0FF701ACA0663
                                                                                                                                                                                                                  SHA-512:8C66C47FB0A5E648D22188E15A21A40E6F08A16BE32248CC956A3843A4B39658AC54D1467D8A80B0E96872989E5E75576B17B98CDF38C99B78F002905C2D8D0E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/344.js
                                                                                                                                                                                                                  Preview:.....\...y..1.....b[[a.*..N)#.jk..q.......:..n|`..2....Q1...7....V..$.S..n.{".U..8.3z+.....@.....M1t:.6..gT.G.A3K=`..S......k%R..~.J.F....dBS..Z..~wD.UAj..pc..4.-4......j=o.....+.4..g..9a]BR%..l`9..@..o.U....5....N.`0>...i...iw...D`......P >.L..#w..7ZA[....*1%5............{.M...I[S,.....#.C.E9..d..BP).4}:..Z\3.......U..].D.!CN.....o!...#.....R......l..0..d...M.j...+.......{...,B.Qg....D...a........B.(_.."Z.W..MP..4z.....,.p9..[...mNc.Z.."........-...~y:.i.7DS...=2..W....[
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):11793
                                                                                                                                                                                                                  Entropy (8bit):7.982008026789055
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:18B7E84F3773E656F83E993710D6C8C7
                                                                                                                                                                                                                  SHA1:7139681CAAB0CF5E4CBF42F1B3DDA77408BCE5B0
                                                                                                                                                                                                                  SHA-256:2B03FA727EA31AEF527503F58396AED61BBFB8D72EEB72A685F334D8B44BF6FE
                                                                                                                                                                                                                  SHA-512:9ABCD6778A1B7DC7AC048A65A76374F2486F1722AB20AF0937BCF85AD44530BD5859B69FB064E61021CDAB359F0CFD725B842CDE4706F24CC8859ACDCF537602
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/62.js
                                                                                                                                                                                                                  Preview:....U.t.E)gu..*...N....k..A.....@.qi...6.f....[.B`0B......04[...BC.HyA_.Mi>....V...ut.=..R.8.....lZ...x...../..b.F...7..a[.Y.N..,.X..m...........F.D].f....B..l.5B.}LNql.9.0.Z.f...=..L..B....B.....n..S....W-...Eg..;.(..MJv...z....3.?..?.R.A.f.m(yEq4..}.}........6H..s.H..e...r....O...lb..l[.r.3$~>Y.d.I......^.M].Xi..{..y|.....Y..;g.[.h....?cY.....7....dZ.+c.p...A...]....'.....be..H.%....2.... e%y..dU.....{->...t@/.1..N...i..4n;.....9..?.D.....n\.D.......&..a...j.].G...........".......:...).r...2'.r....z.q^.].~[.3.Js*.......*..c..-+t(Z"...~..A.t./d..@..V.p.6..oj.w...O...c..D.}f..\..bPq.t..:@/...;..9(.QFrs.....>Z...N....B..m...L.H..$:H...m%.]Y../...:....b........w..'..~.Wy.r}....\|......q2k]..v....wQ..bI.e...9.3............'x.<..9..i..._.....e...h...iMd\S...O.bB*..4.`c..du%I.h..m.8.$..h...."..dM.GK..`p.gZ.5...z..hT...a..%..9.X.rH_....bH.*....%.$N[6...a..&.W.}.;..Nt.+I.wp4.?J.|4F.|......@.=..Y.......).xu..51J.o.y.7....G...K`..A.v.!jTa.L......H+..QQ.....k.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3767
                                                                                                                                                                                                                  Entropy (8bit):7.954692698202507
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DDE3CB3329DB483DBA657AE22BFE2F0E
                                                                                                                                                                                                                  SHA1:3055731AA55223AD3FF928DF394D13FFE9520B17
                                                                                                                                                                                                                  SHA-256:21CC3E27E6054A28644F0A14770ECCA7FB733E44082C08642891DCECECD77489
                                                                                                                                                                                                                  SHA-512:E931BFA7EA74BA6C8B6169E461FCD2FD36127B026E9F2E4AB8F6B6BD8001E34A1A349906CE5BFEE7500A216F0DB27EA9855A700921AA4A8670A01C0B2912B213
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/28941.js
                                                                                                                                                                                                                  Preview:..-.....E......u...!.....h5.Y.....u..!B..).}..c.Z.?....W.b..........*tXiV.l....*.m............(:.s....@.zS..tZ......).EsM.E....G`.....].j.F3.,/...>.......RJ..Ja...~....~-&kGo....;n.....O..?.....'.......h......u....4?..[..z.S.........E=.dbdpQJ.....z',...\..Lo.y.....`.....@.....j<...x.h..%3...:..))C.Tcq..~..;.]..9A...O.[N..,....d./@......b..|_.q......5....9.2......\..v..v...V.....3..P.W.4.6...cA.uz.....W..0.....O..sY.V..q+...A...81..<.jT."y...r.+%.t.(ui...q.e..Za._X.q.0j.l#..~^.WA.. ...3.~n -..;.}C.. ..n...k....j^..y..$.>.<%m.%..,./..;.A.S.q.....Z..,.....7h.E..\o...4..A..$......I<......H..$..[.....V}4.2..U.....m[.RW...D...K.@.C...1.-.z.;.x..4......VQu:..r...`...Axm.o;g..a...6./).E...I>...._u..>.J...v.....Ee.+....... .o[0.c$*e.....g`^#.q.VL..19.o..V...0D*u..l.F.7U......N{g.n].'.V.W.../QmP...,pn...D.P_D..|.^...........m.y.H.q..........x.XQ .Q7..R..z.X1......../..H]..z.6.&....x-..U.ki.6Fa . xf.......].."....3.\.Q....*.....$..WH.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):18677
                                                                                                                                                                                                                  Entropy (8bit):7.987864584429021
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8FE9DD3928DA7EB10EFD6C13129E06FB
                                                                                                                                                                                                                  SHA1:33839CD4328F56A47530B751B1DBEC0417AE154A
                                                                                                                                                                                                                  SHA-256:28C1CF5C96A3C95EC61D76CA95C961A7AE9FACEC8B504089E5875241D59BEE1B
                                                                                                                                                                                                                  SHA-512:7F71E329AF70C8A76775A1C236CFD9A0F2CE49567D37E92CE44EE708595830B24E9686F3AA2899E0991F435659371EC324B0D12F4A6964F802132CE03E2A6B81
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shopifycloud/shopify/assets/shopify_pay/storefront-80e528be853eac23af2454534897ca9536b1d3d04aa043b042f34879a3c111c8.js?v=20220906
                                                                                                                                                                                                                  Preview:...Q....N..I..@#e...E`...:...?...~.@..J.E.I.vD_.$M.l.&.'....'@6..D..........f6.K.d..0..Y..A%..OpI{...Z......c....G.....Hx...o..n..i...@S....@...t..nj....43Kr...:....<Ii._.*. .....].lx.i....Qg.C5.#..c..m..~..usU...D..c8*{..Hm..U.j.{.8..."...>B.......s}.s(<...:..4Q..W.m........&.P..VqS....p..-........o...wv.{E.i.c....C5Xv.n_..HT...e..}g~.5..u.g.E....c.\...[E{.i.hB...%../..&..o.....,..gS.8+D>.4........B....Z.yq@.G!.4.A..FWu.c..zD..\..g.Y.&.;8..ib.t.Z..B..I......+G....V..q.f.}EF . .VF&...Om..H......%..*...Z,VQD...*.n.l.".X.....~1Z..^,.8.*...N.ab..\.3.....Q.Z..K....AK.z2.oJ.R.+k*.)u~.."........*v..S..5d.}..d........$......b....4.(..R.9!.....$..M.....U.F1.z..\..J.....h..fH..N.P.C.....%W.h..4..Zs.....!0.KO....QD...m. .D..J.."..<.g...p....rk#..........[..@...|.*9-..J.<.Y.F.~.j....69WQ..kS.....s.Q..@..'W.=...M..!.......2.]....Q6o)l).U.Xr9r.{.P........$pX)/....q...1..zN..Vx{..aE....*..xK^.'...\.y..o.&...I.QR.-a....w0.%....D.....%U.?K.z~v1......l..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 9278
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3640
                                                                                                                                                                                                                  Entropy (8bit):7.933766530800531
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:42AD1A5462DE0012F236E89469FBF9DC
                                                                                                                                                                                                                  SHA1:C7D3EEE543FED78E45EC93A9EA3AAAA882D59868
                                                                                                                                                                                                                  SHA-256:1A8BF61660CD320C3553CCB89284BD65CBA50DBBCAEA5A5461AE9DF3959D15E1
                                                                                                                                                                                                                  SHA-512:F6F4F6A4A9710FE8AFB02720800E91C1AB74AB2BB6F206E97FE213637736543ACEC24F77FDB9132AC019EBA9625AFA88BC13076814407234EA5200833AFD535C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_sharedwithme.svg
                                                                                                                                                                                                                  Preview:...........ZMo\.r.+.....,..U,r2.@..%.....6.[.GHK.l......x[Vw..e.M t.}y.b}...~...........q....o..^}...}9[.....7o.~.J_+....FJ)o...q........4...o..z........^.vu..........|..l]Ve%......./.......|........c08......o|..J.l.....\...z.M.=..u+TY......y.r.........^....\...............u.Rd..oy{...|....>......2.x.....7.{y....y'..nTR..;f!6...jT0..n........`..g..~;[..TT......1.............g.....o.)4FO.B......b*..U.b.GZ5bk?...Rk?..o..X....>l..C..K..o.7....6..n.....3n.V....C.....V.6......r+..y.[u.Y..U.y0I.B}Xfa*..rU.\;.....R5r..1..L.j...+q..J*.....!.:.o.I.A.TOl....k.T.Y.c...?.Jf-.F.D.'Ur..^..%nF,-.tb.[...h...........n.......?...lo........]Z...4...]f.1$C...LLZ..&[....+..R...e..Q...9..ji...P..L*..J...A#1........:1...JX..2$YES.TZ.Tj.>.........>=..j.;..g........l.\......].>.....y........YK#......W!U..4.7`..Ic...I`....%'v.r.....a......x...t.s.H`.$.+.B...H;..7..+..J....v[..?^G?....8.a...x..u.,V.,VG...d..xd.1.Z..e.d...i.,.?.g.6J^G.4D..........A?....%
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 16704, version 1.3277
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):16704
                                                                                                                                                                                                                  Entropy (8bit):7.979989681644153
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5DB40868ABE1278EDFBE02461D4F3547
                                                                                                                                                                                                                  SHA1:ED9229E0C8F49E1CC8134E4E6D3822A4BB6A5DE9
                                                                                                                                                                                                                  SHA-256:98ACEAC979E7943CA3CD352501C73A7BA297D4DB87D7392E2945DB3CE29B33FE
                                                                                                                                                                                                                  SHA-512:D8267C31CBB0E23940BA78DD1E60B119A641DC46F11F472FD7DC2E5E708B0E38F4444FCFDBBEC7409064B78688F268DCDA2AE5005B8A568C81E59D41E676BBD1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-3-66aed320.woff
                                                                                                                                                                                                                  Preview:wOFF......A@......up........................OS/2.......G...`-.g.cmap...P............gasp...P............glyf...\..9...f<.s..head..;....5...6#.hhea..<(.......$....hmtx..<D...]........loca..<.............maxp..=p....... ....name..=........O..R.post..A,....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxz.'...!...X <....O....x....+.q.....Vz....M<^.B.kQ^.e.:+....r.*...c....o..Dje...\9....\>.!.Nj..9..N.r.w....5.(.Hn.4yV....Z.n..... .<.. B?<..c....$.PD..X."...U..V.....'..42uZKZ.-..}S...o..mu.*eY.y.......+..>.M.._..O...>.7......)?..%...a.f...|.Wm}.......O...$. ..............x..}.`.....Jk[.lY?[.eK.$..,.vlKNb'...'..|I @ ..B6..BJ..i..6.....RR>.LK......\J..-....^...mi.......9.....s.....<D.t.a...L..x-...+...R.'...o3.s.1.F./.....".D.....!....6.....@.9..3.x.F.@.......}F9L.^..TF..ZH...m.49.|.....qR.....A>N.N.B&D.TYr....>}p..Oo..tm=.`.-..[.-......*"M...[.K.E.:..u..m.v......u..~v............~x..t.0o...R-j..$g.[....k..[7.........N._P`.....|A..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9848)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):10969
                                                                                                                                                                                                                  Entropy (8bit):5.466172777882949
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4FDC887F52D3C71ADB36F3BDDC5BAE76
                                                                                                                                                                                                                  SHA1:5A2182031F9660E7522A7E4A414CD5FE5AA8D839
                                                                                                                                                                                                                  SHA-256:C56F62A999206F69B200F65C784FBC69381386776C01BC0960EA55E26111EBF8
                                                                                                                                                                                                                  SHA-512:D4E375EE3036E8DB536F17CCF3775DF108841387634506C8010839B1DE71FC01D66476FCEA828A80291ECF00B33F1970A0FC47D5131851E86812B26FE870A3F5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/19.js
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19],{4870:function(e,t,n){n.d(t,{a:function(){return c}});var a=n(801),i=n(332),r=n(2047),o=n(226),s=n(3945);function c(e){if(e&&0!==e.length){for(var t=[],n=0,c=(0,s.a)(e);n<c.length;n++){var d=c[n],l=d,u=!1;(0,r.a)(l)&&(l=(0,r.b)(l),u=!0);var f=i.a[l];"number"==typeof f&&f>0?t.push(u?-f:f):"folder"===l?t.push(u?i.a["!folder"]:i.a.folder):"media"===l?t.push(u?i.a["!media"]:i.a.media):"onenote"===l?t.push(u?i.a["!onenote"]:i.a.onenote):t.push(d.toUpperCase())}return(0,a.d)({filters:t},{fileTypeIconMap:o.a})}}}.,4869:function(e,t,n){n.r(t),n.d(t,{constructGetItemContext:function(){return z},constructGetItemSetContext:function(){return j},getContentTypes:function(){return G},getFolderContentTypes:function(){return K},getItemContextPostDataContext:function(){return V},spDataSourceConfigurationFacet:function(){return s.od},spPrefetchDataConfigurationFacet:function(){return s.Pd}});var a=n("tslib_538"),i=n(22),r=n
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                  Entropy (8bit):4.433788517278396
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:026DE9A70714A00E7E790DF61EAB23D4
                                                                                                                                                                                                                  SHA1:C35CD03D92019422596D3214A5A34DD286FA8EDF
                                                                                                                                                                                                                  SHA-256:A6FEF6F555B614D586AA39158EAB385417EC069FE9CA0885FF13A5A3891C02E3
                                                                                                                                                                                                                  SHA-512:3EDA6BB654B1CE9E71A7A3978E8EB1D8EFC156A7191B895C3A0DCA258CF68214E4D182FE148F05866ABB03D0F3F796FE2D68B25F01D62A41BE0B407EE45DD33A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:405 method not allowed, supported: [POST]
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):540
                                                                                                                                                                                                                  Entropy (8bit):7.64001918825103
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A0DC231DE5D7110280BB30EE98AE5E18
                                                                                                                                                                                                                  SHA1:5FD6B3F84FE757B100C5B88A8ABF830224A02D3E
                                                                                                                                                                                                                  SHA-256:5E387C38FF1B6AF010A4210C174C5DFBD849F77E7E38C8368A57C91D5CE4CC06
                                                                                                                                                                                                                  SHA-512:6235F4FB302B2C40741F35532FF9B39B44C08B8ED36E6C2278CC0BA5294A7390A2BC61396F82522E70AD92CF3CFD8A9AD0CA761210F9A77442CE6EEC034067BA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/225.js
                                                                                                                                                                                                                  Preview:.........D..9.....$hij.k..........,.8.0.XSt...4.?.N..,.M.H..^.5.w.....B..i.....?..|.....P3.I9.]..3..{...m.v.W.. .....3C/.iS. ....Zl.".L.....6C....["Y(...}.$.I.._.H.8.l....v...t@r.&.._....6.;f+.....A93.U....f..;S)..>t..@-).J.i...g|N.T.l-/...TPjg:!a..g.)....C....n....'O..]....... )...At..S..G..o......B/.#..h......b.[G.j.]....T....K~....V~..3..)...#. 3".C..].$.y@~.....7...m.6.,.......B.BE..iUE]..OQ,..]..#Z...i..l..wFm`.8..gML...[...KT..d....`.....Xo..:.%<.J.{U.T....]...6....(A..R..S.......}C%.(`}....D.8.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4884
                                                                                                                                                                                                                  Entropy (8bit):7.959749966968927
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1A32496F5C28A209E9828ED9FA3C00E1
                                                                                                                                                                                                                  SHA1:4DB9E038FA238696E7DA9793A97FF676BC4B4AB3
                                                                                                                                                                                                                  SHA-256:2CE75B25F18D9CF6D4FF2DA834A1C5FB7869E648FC10215CBAB47855F68059C7
                                                                                                                                                                                                                  SHA-512:52DEB594859AAB07D6A51DAA7F11E9B42E0871E133CBCD03EA1CC3B839743C3663F177616EDEE54AC39DCB96F94AE35BFA27DE25570822DB2BAFC8E5FA269639
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1149.js
                                                                                                                                                                                                                  Preview:.PBQ........t....7..N%6%S.....g.....l,..1B..._....~.V-...F..*$.....4.nJ.[...m....I.87..R*.~aF.G....er...T?.....!t.R.p.no..U...l..KS.+;.9Ucd.t^...%<4......J...")Mr........V......N.C@.^*..8...eAZQ..)l..?.Q.!.......m...*N0.Nu94.k...g-...g.`...g.........(.=...........H...&#JqJ..OV\dG.ZJ......*..!.....U..%/P...g.:...f\..f......5l..y..}>7!r..%1..NM..}...,w.2..O=.f M.u...)Gc...}....b..x.0.B....Ee..b..S..A..i6&...4......\..........r..~48..........g0*..B>.x.....r2....`1..p.[A..-2z,.t..}8.9Pp. i...!.0\...u.a.....f.........,:.k...n....G[....._`.....P.......MB..k.....s%!..+u~..j....{s.z....7.....{.........m.d...Yt...nKx...i..%.0KfF.Dm.&2..-{..M.u..Qg.CQ.w.#=7.r..}..O.J\....j....AL.>..........'j....Y.....+..j......%...G....S..@@\b....K.Z.jU7.=2r.....X....~].Z.B...y.A.D..w.....w.Od....|L..#.u..!..)...kA.n.t..u...J.'.........V.^.L\)s..h.....ug...ko66e..&.........q..n"........R....F.A....f$.+..@j...R.Jz....:!6F:...]IqJ+...-4..0RZ.Q...h~>K).....@q0
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):19806
                                                                                                                                                                                                                  Entropy (8bit):7.9911923418388024
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:370F38DE5AC2ED8488243C913EF1E785
                                                                                                                                                                                                                  SHA1:CCF9D14FE335A705F0502F60C75005C11F978603
                                                                                                                                                                                                                  SHA-256:52C6187C7059AAB7D67DA80AB42A842A483F9D3D0D62FE83435F2F9F3123FAC5
                                                                                                                                                                                                                  SHA-512:3F2CC842F597FE1674A2335B26A3CC0672B399EC31023977693A6162F9B9D1D78D5AAD00B86D219107B0C40814F0A7043E22E657B412A81819455D6DB4971EB8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/64.js
                                                                                                                                                                                                                  Preview:[.L.E.;...HDa)...C0f.....N..r.a_...j.*ZP@9D..[..2..l.(....Or!..[)....S,.$m*.O...9+...............d.m~}.....i.......<CB&....K..^l..9......[..4.-..[.......E#.XF..mz.....`2.........R......+u.....%.'.G.B...N-z..9{.+[E48..R@....U.....uP...,F.\.~.."...v....^..>....`....]_..M....&.qA......D:.....7.....A...@.|...K.......FUu..n...p...?v.......L.$.w.2.F...8...Q.P.B.I..k.C.Md..k}.1J.;_...&....f.Kt..L.].5.K..!.%[.M...v.j.{.Ou.....o.}...g..^..L.Py.#.._7...a.7....*Mt...f../..^......=.[..T....a..t.UB..~`7H....%..Zz.A...@.$...o%.. @.H4..U.jP..V..v.c..U..........( ...a.....u.....^..m.._.P......L@...bz...>..H.K2.B^.63.^..><..j8.P...W..n.IUV..8.I;... .&E.0...js...L...t......x..S..>......hO.5.fy....2..k......{qN........c.U...M..Z....L.]..k.A.y.$..S..LQ.....:.M../6..g/Z....,.......A{I....].>Dh._...z.......V...:`........D.u.Y..L.6...........K-3.f.!.sc..m.<.=&...S.....^?@..q..f.E0......*P.......4......je..q...k...Z._X:..f.^Do...:{.*@u}.r...#q.....Z..s.]X.~
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8821
                                                                                                                                                                                                                  Entropy (8bit):7.979341267332956
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9A4421C04B94844F2BDDD079105F190F
                                                                                                                                                                                                                  SHA1:096E089E410AAAFE14531D4C207C0DD47BEDA111
                                                                                                                                                                                                                  SHA-256:000E66B462927EE21FF27DE1C1C5FF9D43F30C40A01177C0269A1C0D13C68CB4
                                                                                                                                                                                                                  SHA-512:B0FDDB1000DFBB3202A1042788C2ED53BA7C2317AD2143C890924424649F098EFD511B399309C6BD59AAB93AF619779F160BACBF7F241BD1D60938D9D11B219F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/20.js
                                                                                                                                                                                                                  Preview:...#....0._..v...8....9.v;...........q,L.P*'.0..7w.. 9.......:.;..=6..#..<...........~.{<..H*..h|8...:..8.......eR.*.A.m...<ws.@.(.)...}.i.g........,.6..9.....$+[^..ZP....7.........6.jU!...7....|nl.&.....|.S...d.H_.6.].S.t.@,..U-.:...!....Q.S...j...r..D. w)....vDI.('.R.....|..b...9..]...B..*../.....*...9.....U..t+.im.Z...d&.d...._.R.L............?...)M....R.o......._......Q.E....o..#$."...[.Vo.{....7.`G<j.E.$.`'v.Q...^..2s..|9^....|...m...>A.l.A.|E...62.S.....1._...%.......(..H.I.......~,d..zv. ..A...c.a....%,.f..B..K.R..a.&..M.\?d.m..~z.............y..............D..YO ......VR\.K...v..g......!5o....t^~Yv...*....2$..VYk..]r..+...?/~pA[...L.p;.V..~...t.......Bp......lc.eW..M..t..u..m....=.r..g.h....#..#...../.....Dk[..!.X.5]>...Vf....[..(/.w..zQ.......i_.n.k...l....2:.0*...[../. ...$...j...}X..gy....yOR.Z.Q..3$[.A{>.....$..#.QU.y.y...9...O.v..=..p>.tf...S6vT..7..>...;'.i..A.&..0.{.v.....\.65..M,S.$5.?..4.......F...!uM..........}....|:0;p.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):62386
                                                                                                                                                                                                                  Entropy (8bit):7.994851163334772
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:82088C0FC51843E629F42B6935682FDC
                                                                                                                                                                                                                  SHA1:5844ACBED125B0B83C02AD9CABB16D8E24383939
                                                                                                                                                                                                                  SHA-256:3140B8693366D0CFEDD107228E743AC77C21999AF5A136B23DF70BB26EBC24F3
                                                                                                                                                                                                                  SHA-512:C023481D4DEA9B562B5EF50D56CF74B805DE8105FDC864290CE6C20BDEB5DDE0B200272A8E824CEE4846E4EFAD5475AEDF95FC1C3AECC65A620A977B9A3C0482
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/289.js
                                                                                                                                                                                                                  Preview:[].39...pQ....P;AJ....=..C,O..(..lLp.Y..Tf..r.w.........E=...[.[.9.M".b!..?]Nl.C..q.....#.....I,........C.(..w...Qg--O...Yjy..........USj.l.p...f9l.#......./1...FGJ...f.-....5v_.Ud4........YI1..fZ..rja62.<.I.v2..6wV..+.E.:dA...i=...r...{..........6`6..=7=%..].T%...p......jkaq....!..Sj.).RTBBIf......My[.F..<.jS$......(...Y...36...j...h."o..i..y....X.....6...j7L..T.Z.;~j....n$(..k..$...<....Z..zU.M.Q.....AR..9.fS....+m....Ik.|cu....q..%..lx...J.*(D...7.j./".HJ...K...k..$U.,..8.l.%..]e|'"".E.L3...ISbf..).z..........H.Q.L....$%U....L{...Be......jV5..e..f....jQh..c..........n..I'e.....O.N....B.!..._X.( ...r.N....&.........%..A..+...O..a.`6.})o=.>}....(/.WC..k_.=...][.&....,...s,....t..m.....l...SS}......A..ET[Zf.].`.?.0.....%.2/..{...fpq.N...a./..F.'A..7.&...lt..z ....'/.KVL.-7"[.JW.b..7.].{d.4.-\...J....-U.....T....o. `g.l..<..p.3.?.M..>.....0.N.......dO..:.W....v.G9_e.....)..V..0=............'o..>Q..O'..e......z..i)......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5440
                                                                                                                                                                                                                  Entropy (8bit):7.962722102013678
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F1F0D049AC1BA8944480AE3C1C0285DF
                                                                                                                                                                                                                  SHA1:544DEF5703D5F4BBFFB6E45BB358D2E2B6973390
                                                                                                                                                                                                                  SHA-256:3B3F11142FCD438C7C254D1D223E327806308480BD91CB5C95BBF554B155C3DA
                                                                                                                                                                                                                  SHA-512:500F7563F242BDE16C2053A5262A1D8FF05B162613A760789E6170F5C39BAC09E8837231E1E3006485E091DD6A6B07A7BF9F06815684816BE8F306A16CDEB71F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/446.js
                                                                                                                                                                                                                  Preview:..SQ.FNj..Z.o,5.E.a....n.b.[o)H..U........t.$......\.Us^....B.B%d...N.tl.A.OUmZ..H.}...~..f..Z.r.D.)R.mI.NB.6Y.../..0..o.J...p......ZU.0.......d.A..e...Qk..../.^5.d4.V.lz..4...%S ...-..T....P.....N4`y/...F.... >.J....v......EI...1w.B,.+...{.u.....sC*....:.e...._[.."...O..Y!...2..n./aZ]}n.........G.x....u.|\....j..#.m.-.../A..n......KV...3.......F........,sIG.9)!..x...\(....nsZ.8....NW..(..CS.h.UFr8u(c(*.)_4.ZS........x..8........gN.A@^.~..A.%h.=63...6D...nY..0.[.&.....J.E.......S.!..M h..'....t..f.QI.^fK'....H...Q...k..T.?...Z/0u.EFn.O.~p..R. ...~\l..5...........K.~cm......dc..l.Cs.jb.....du.6.+...#...J..Jl..m#).N..U:...+...K.P..vAQ..$@}...7p.At...wpI.iN...?o.a..7%.;.6.aE./.......?..H..t6..c.Y.....!._.|....L.<..](>.jT.$....9..."..4GV`b.......}.&.....!..J..`....z.VH..V...;,...._.s.....s.H.-_.s\a.<u x1.O4....\.V/F.Y#M...zI..[["{S....].t$.y........A....^..:O.7.#..64"&1j.R...HG".{mt..t...=q.. .^......Q.Gn.~|..2.>FG.C..Tu..0o.{c.m.3 }..&!=..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):16483
                                                                                                                                                                                                                  Entropy (8bit):7.987104215308444
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9BC485E5344BCE11B9DE4D0049FA19AA
                                                                                                                                                                                                                  SHA1:CBBF5BA1DB599FA4CF8BE84C62CCE73D87411A18
                                                                                                                                                                                                                  SHA-256:B96EC1445A206FE41F4C98965D6D8938A351E46CDE4389C5A423E5109B974178
                                                                                                                                                                                                                  SHA-512:67B07E8AA4BAE5A9354886C03730B39C21ECAE49D6360207844F9CD3EEB9B134F295DE1F44329ACEFA1B391864CFAE2787104CF92D0576CC9AF514CBBE37AA47
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/273.js
                                                                                                                                                                                                                  Preview:[fM.E.;..&_U.".8 .a....x2j.w.Q.A..p..<..&Q".57.5.p..X...h2.......v...S..%/ikj.....1...b<..5....U...I.......N}.tHI..Z.......].&k...6S...i...7.,..YU...>K....q............<...W..0.A..d.pj.h|xd...o)....y&X.*..|.jY.N.?.a..s.T.'.Y2..........%.@yN..V....V.m....Y..>.w.^6AHQ.... ......n.o......j.....W5....H.3$Hi..Z.=.S..7..3AzQ@i68k.M.......j..^.b....*N+..x.V.HB..kh~..y.D4*..ft...F.G.~....|..}"s.4.C.7.....v.'=.(Ab..o.,...H.Wj...c}..4[.A.'.{..c.jHV..0g...;.....Y..!n......:.... &.*...-....x.y.U..^.H%D..U.. ..e-I..r.19..Q..Y,}~.Qm.f......:.(K.`...1*..=G..Yc.....Z.1..B<1..tW.F.v[..S..J]..`...%..3D.{..&M....T..{......G........}.g...P..=1.ZcEi.Y....d...z...(..e....xXd...-...\..(..J.\_. ..G.3F(.b...3@...v...3.$j.k.)......i8.kD.H...5...Ng.....99s..3..<)....52. .s\.%...m.qx..8Y....."%..Yj...^..<SF..8.A.3.=..k..W......Y].....8..w3........t..i.A.....`. o......L.e*`.a#.%=.7J.......5....hv...}.%dmo..=a7...Y.w..vK........2..1.u5.A-..%R..8..2....d..5T......8Yx4.W....#}`
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 136265
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):40707
                                                                                                                                                                                                                  Entropy (8bit):7.994701924490598
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:38DFB92AFF398D8389BFB1CF08312B2D
                                                                                                                                                                                                                  SHA1:A11F85DDDD4F05ED469A21EADC2862BB6024FBDA
                                                                                                                                                                                                                  SHA-256:94E3568162AA08AE1F44A09CDC979A82E3CC2BFD67BF4F7F0B619B403DEF130F
                                                                                                                                                                                                                  SHA-512:17BC8C2DDADB8EA9F18997F10FAA1D1782B5976B93430C9224BA861DF05AAE76B2D9B58FC6236432084B116F87D77FF344C72C8BAA0E6F35A4AA641AE47F6B3B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.............n.0...}.lN.J.D.Fb.e.D/.@....!....gm')...:))d....l..Of.C...w..(fXP,.e.x..t.+.....CNY.....<co...}o..^{...Gn:....J1b...z._<.:Y...b..{.v}.;..8..C..2....B.. .O...=......d@.d.9.N..Rx/....G..r.I^.M.H..ez.1...s......!.`.B..zcZ.*......:.s....z.@JT5...PQ.vnw.U...w.6..}..kks:w)....*l#....DQ...f.........\......Fnk...j.....$...DTf...".?5S..-Y~...G......8.zF*0..%...O.!?E....T...M...*[...lf....;"......p".oN...{.@!...9c....J..s^%O.$e.m...^.....e...(L...........B\r..T....du...T*X.H.JiC....g..=l.........[.S.H..+...%..A ..W...3K-...d...K...[rZ-.......n.-l....T...~..>..<.h.e.a.[3_2..$^+n......7t...)5..y.Y.._._.}K..j.. .N]...@P...`.......}.F........Nj..|n..f....!......Ex...>p.b:7../../e.\.._.uP...!....7..L..."...."...(.y+..h....D.=pb..<L...d(..6..=.[0......e.6..a..#.....6...:..@....6...n.../........u.o.....no`....7...........&.b..,|.D..a..|....UU...w.....V..J,E.V].....n..l...;.a...'.....gj.h...b..|H............9.G_TBO..ow...x....a.......8.W}..b..w
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 8119
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3274
                                                                                                                                                                                                                  Entropy (8bit):7.928052489693089
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:95937E59CC8EF08F6FD710B1A91F2ADB
                                                                                                                                                                                                                  SHA1:5E6FC5B3602642C3BB0BD12652544045A7892179
                                                                                                                                                                                                                  SHA-256:0F71E4A8222D04DD1C60AAD9E899DE35D2B59828D9936E0F4CD0A18F7733876B
                                                                                                                                                                                                                  SHA-512:166B7A121CD2C7559CF2A54B7A0E92DB45231FFAB6BC8CB95B49C741942C28C28195A32AAE030C9A560C44A013B5C28DEB7A35827118F2259F303101537FE2A3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_folder_v2.svg
                                                                                                                                                                                                                  Preview:...........Y.n.Ir....e...e\2#r,....60..^..ZMR"..#...'..b7i..j..bWe.%.'ND........../.q....o..:..i...t.....^}....)}...JZk..~..........zn .9_........+i.:.xy..............U;i'...Wo^_\^.y}...^o........r.~..[.l...|v......UU#.....J.....~...?.]}..t........s..VNj#.QNp.\.rR.1..r"=H...c......;].....o_..........w._..|.....?]5R...........'.>\W....GC..>...h.{^_.7...1..n.....C.g..mr.W.fx.z{..r}{`...#.|..Uee...N.......:..x...H`.NM.YC.......g.J!rRyL.._Nn...A...w.&GG...?g...x..MK..j...W..~]..<.8]..{#./<...E.Q.i.(.d.WW.<..L#.Ex..(.d\xv...xn*.a..j}T(c..Pne1..$2j(.."$.5.X..&.U<..2u.".Z..L.ZY.qSH.V...R.*J.w.t.zp...^...(*.....c{y....n...]..../_...?~m$....#...S...L2m.k...,.._...m+^."d}Vj.4_.e...LCge.S0w(5..L.#p.....c..)...J...;.......,).....i.W'.q..^...:..............Z.....uwr...C.Y....N..9X!u....S..S...w.J<\w#r..0..^......<...,..u..IXJ..k%u).\.d.n..bK..E.5.>h.y8Y..29.q.A...x/0.#}..../.....{...},.GD.....O..c.<..s.k.....I.8..V....H..B..).Ja'..V.TF.0...;..d.e.]..l
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3681
                                                                                                                                                                                                                  Entropy (8bit):7.950099875336733
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:08A2EA77E8D26E0869E24B3E0A360842
                                                                                                                                                                                                                  SHA1:AA090B5F06F1585DBA979951C7D51214F2583269
                                                                                                                                                                                                                  SHA-256:C42B2AFA06B6DA28789F84268E6472643A264954950874ABCB88840B79612B1B
                                                                                                                                                                                                                  SHA-512:615468D4B041B3DF5E97311049DCC82304CB5EE581AA5BCC9E3538440A263983879FA11649BF9D180E0F2E8F3724264018D75EDA8135FFF3C14B567D9B9FA6FA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/wpm@d9f539ffw0e1474c4pae8b6d69m179c86ad/app/web-pixel-553255071@a46b87f88a4ff97a9490f9aa4799ba7b/pixel.modern.js
                                                                                                                                                                                                                  Preview:.i0D...P..s_.........im:.&.x..M..d..............o...&."O.<#.z..8.....U.$Cy.{...p.....!(D.Q.........V.!...*.t..l...4.A?.9..tW.dg..@.......M.#.Z..xC..v..1..yj...fdAi~K{..E...F..s68.z........m....io.gHo..H..b._7..i...7.7..W.^_!Y-...Z_...3.......>..F...&a.#..g.h..?F`&....9..Y...\.?.\ O...Ud.|.P_".....\_ce...>JH..c...u<.l..W:>.I.....S}.]...9jB../p.....|xy....6.Q..(z-z.g.k...R.n...=...........,1.O....D67.Fq..B=8/.*.uO.j.\.YR...[,y.3I..c.>..1.;.T....P.yg...iSGf./..].T.4..`i.....V..R0..s..7...L..i{e4..}.........+........./J.)...Z.K..Kn:.m.j....;.J.....H)C.({...lY...... ..x..S!..[3xD..RbF...X..v..=J.=..DK..78^8o.|x...h.A.F.....2. /..W..K.4.u..wy..7...*h/.v.6g.N.<.s......KD}......{kn...3..}...).?.T.}.w..M..~...m..vX-..x.TI7c...R..5V....t.S..I......."....eh...c{+[.-.E.........q...7.6...2.d..C..R..4..T..;...z...{._..Le..D....9.....z...,_Ro.i.%..5;.{.n."FPN...+.#X\.D.PF.'.4QK..).d.LSq..+..[&4....Uo.PK.A(!1q@tDU.*.q....&. V.n.........T......%....:.>!..>@.Sl.U
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1547
                                                                                                                                                                                                                  Entropy (8bit):7.871898514726558
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:30815C4ADE95F4D94DA36BCD5B953F00
                                                                                                                                                                                                                  SHA1:E5CABAA2E533544DEEEEC444319A4453AE0E8D74
                                                                                                                                                                                                                  SHA-256:49461BFC89DE7802D530AAB8DEE01881581DB7DC24613FE64DC3CC97B3BA3754
                                                                                                                                                                                                                  SHA-512:2D6AD0D8DB002C154187753F4C0EA660F4B600F5E236D507C1ABAC2B73943E7EC8F0548D22C6CF30C1A30BE591C518F78D1B5C624B77D88C13AF02F4C1288ED9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.......n.JC..+..B....+..#.._._...#W*.x!....g.a......-.%..).$..5<S".D..O....;..@......c..3..\tZ...........U........-..wi..q$..3|.k.........e".d..+.r-....+.{...3.S0..l.c>.M...3..L=5.M\...vm..6....7.\.{.v..=....hi.K.i....-...=...s...}%$.;...f.......K...%.=g.%.....4O....Y...;......G6.T.j...`.Kf....H/5NSIMc.:.m:_a.4....B.H....s.[\.+.....!". e.0.W.... <n.0g....K....)uP......X#....I.....6I....$;....fF..D...`..9f.Lc...Z.2........t...[.....g...R..jm)#-...a... l..+..(.4U.Sd'..gy.v...N~EV"..dTC..|.jiU'...:P.......-h.=.UHF..)..D.e.v..K!.b.t.au.....R.rZ(.. r.o^.........uh..Bu...JV....#...[......3]y.-.gBhp..0...f...X.........R8uj........o.X.VR.F.kt."..J...<.h....Y.&..3}.....,.Q.5=.w....5......\....hWuW.#.c..W.&:..d.../Qr#........@ilf...w.N.~.Ml.3Q.<.=X.!.J.......h..TF.$lp.....+..y.....O.^.^j.m.96..4.....5....k...R........a..2c..W...8...).K..<QUG.*.Tm].N.M.}k...].l.%.1.?.}...TdsU..9RA.H...W!...X.zP.iT]....*FQm....z.]w.w..r-.6B.........z....RJ.U...;....p
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4603
                                                                                                                                                                                                                  Entropy (8bit):7.957519984707357
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7840BA44FF922F2A48B913E1CA0AA35D
                                                                                                                                                                                                                  SHA1:58BA03B166545CE7B5631B0E6A13D1C0C7C4CBC1
                                                                                                                                                                                                                  SHA-256:4D8AF6E95EE5A121B5344B8E78E333BA9CD0E064D33FC3C3909A818F95A167AC
                                                                                                                                                                                                                  SHA-512:5C3299F329B4EB77A7897A2A0AE4DA4EF8B5840358F556D8CE4DFA7ED36BE800B710163CA978F89A9A1025B36045F6B54C0B5530E07637CB534E67241A880142
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1138.js
                                                                                                                                                                                                                  Preview:..2Q..FjQ"*H.....1m..&.p...e.P.(.Ex.E.hj>if...B...'..f)_7...$......&...?U.L..a!H.w..em+Ew.4.V*...f}.....y.N<z..^i.z..^t].$R.R .....4..d.yS..\3....=.....(..[.......p....nE8..t*........K.V...!.x............X..S..^m...d..<.'g..}..K.t....".i....'.rwV2..t.J.|"..M$;..]..X. ...y..kQ...e3......m.........y....o.&.WCN..@3..=./b...Dp...P...1Y8..'....3.EXwq.UH.l.!.......Im...8#.0ME..l...y..Y.5.l..n..(.7..8....L..:ZR"..&.mpB.Q........M.^.0...k.....l../..`...RrN.;......L......>.&H..!....<..#k.I).Q.+a..CL.<. C..(W....=\g..y.M...r.N"..\.~...@..'....T..dVQ.iK...F.).5E....Tn....v6..|.X..w6W..t ..D.DH...FTI.v.7.m.z..#.....+.......-a}.q.,\.# v..(.......hKCv..`@i.aXB...F.-..B..a.X..j..H....@V..vY....=Jhg.zsp.dv.E.T.4..<.N...&..b%).. ...w.a..$r .oT.P.A8*<_.S.`t.pH@.1.........a...)..u.Lx.....~....(0.H.;nL...K...i..na......W..9..s.....y,.)..]...8 .^...v..v<..V....z...R...8.X.....g.S.5.7m.=n9P`.%E.mw....a...r63..U8V.....c...L?>...PS.$.S..z..u....6.P..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:SVr2 curses screen image, little-endian
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):14518
                                                                                                                                                                                                                  Entropy (8bit):7.985660316599251
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:AC4CB174A83CA010BF07E8CF1420BBCF
                                                                                                                                                                                                                  SHA1:36835123B027FDCAE20374F306F03D5C4856AC3C
                                                                                                                                                                                                                  SHA-256:7DA79C66C0276633DBEFBF9BC60D8CA39172B20EE353C9BAFBBE572613312718
                                                                                                                                                                                                                  SHA-512:4F31B0DE5444683E41E90BA89058B463A615F7BAD889647E30473C31CAE92F2A5092CBE1BEB841389C770B300C37691B80A45B93BC43D774F0BBF45D15AB8489
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/file-browser-odb-meta-os/en-us/initial.resx.js
                                                                                                                                                                                                                  Preview:...DT.).a.;.WpA.....q.:...:...+n....#m..#..)Q.C.PO|.....g.^......T.U..$<K8...?y...-Y......m:.Y.c..F6 .D....Y.....ms.....2....L.4..:M.S.x....Bj..j<.=jE.lL]\..X8...?.......{.+o.D.;.....\..".......w...j.6Y5..Yc.}..i...3.@.W...e.*W.*.....-......3...F.$H.5.8>.M.Z]I....`..1.b..?.d...me.J...Z.L.'..7./.8..u .NL.}3B..CJ._....s...VY`x....s..^|2.dl.&ahL.&..q.$^.i...)b.W....Z.........o...S&]...N.|.W........Q..I..|=X...M......-.z..%..Y..9..#.I......{...u...$....?.7W...D.H./.. h.....U.wB..+.a...y.C..`<....f....9../..G!.....I.@.2.uD.s............3.8)w..`.G7.g.I/M.'|..y.HT5..`...F5..wp....g.W..@.G...z.o............lV......iJ@........g<......,.D.'w(.Q...^...-.F.cK....b..sk.b8..\L.....bK.u..JI.;Q..Xa.*.,.........ix..h.3..o.(..4fq....3.......d.$<E.....!.s..S.wY....".-...[.3..3..g.&O.+.V..=..}m.=v.N.X#H.;!.gxOk...-.I...v..{{D..x...I)A....d6aI6.9..Os...J.]p..Gu...k.,s...#4.v.Qc.+l...n.,.b..a...;.. ..ZLg..f.......k..: ....&.7....Fc.e..G..0W.A.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (19350), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):19350
                                                                                                                                                                                                                  Entropy (8bit):5.19688399030424
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:EBA56CA07CC34448E0BD43C9D4157C8B
                                                                                                                                                                                                                  SHA1:84E6FEC79CA04C3A812EBB98106C0DB7B6F4E108
                                                                                                                                                                                                                  SHA-256:4FFB65B11C10E1E9A868C23BC1E39B4B091B6864387CD55278A10EC4BD663288
                                                                                                                                                                                                                  SHA-512:09FCA43B1D56D2307459CA27C379F3D4779C6AA9BADCA8FEE1BA36D7CD56C97F40CDA1AB14EC654E398DFFF15E562608FC2FF6EFEF396ADD47E9B7DEDC9AD319
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/s/assets/external/app.js
                                                                                                                                                                                                                  Preview:(function(){var r,t,a,s;window._Shopify=window._Shopify||{},r=["Shopify.API.reportScroll"],a=function(e,t){var n,i,o;if(("undefined"!=typeof console&&null!==console?console.log:void 0)&&(("undefined"!=typeof ShopifyApp&&null!==ShopifyApp?ShopifyApp.debug:void 0)||("undefined"!=typeof ShopifyPOS&&null!==ShopifyPOS?ShopifyPOS.debug:void 0)||t)&&!window.Teaspoon){for(i=0,o=r.length;i<o;i++)if(n=r[i],0<e.indexOf(n))return;return console.log("ShopifyApp "+e)}},s=function(e){return("undefined"!=typeof console&&null!==console?console.warn:void 0)&&!window.Teaspoon?console.warn("ShopifyApp "+e):a(e,!0)},t=function(e){var t,n,i,o,r,a,s,l;if(!(e.document&&e.document.body&&e.navigator&&e.navigator.userAgent))return!1;if(!(-1!==(l=e.navigator.userAgent).search(/Shopify Mobile|Shopify POS|Shopify Ping/g)&&-1!==l.search("iOS")))return!1;for(o=e.document.createElement("style"),a="",r=/(\@media[^\{]*)print([^\{]*\{)/g,n=0;n<e.document.styleSheets.length;){for(s=e.document.styleSheets[n],i=0;i<s.cssRul
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):18908
                                                                                                                                                                                                                  Entropy (8bit):7.989600722762149
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:36709B9A58179E5DB32F1DE859B84DE1
                                                                                                                                                                                                                  SHA1:551F5A42CC1A0A4501403B20DBC9D257B9C5F9EC
                                                                                                                                                                                                                  SHA-256:45950CF61FF6945F905819114D7D29A24D734E2D4129505BC9F9639F1F1E6D76
                                                                                                                                                                                                                  SHA-512:2DE0CBB2AF1864B5DB4F200E42A94B4BB3C24C89CFF7053367E99100792FC3B1C2F0737D38499DA7866BAE5DD72E377D385EE9BBBB60051C3BD92BA923229CE9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/81.js
                                                                                                                                                                                                                  Preview:[w912....zQ_i.".8.a..8...7FO.*.6:..R.......m....a.:..K._..*".....F......3......$......or..s..g4m:..8k.[.1.Z.*.....fY..y.........^..Yw.Z._...bkV.?.i4...poi.{7>....!R".$.e...w..5..*[....).$.....0.O.qT1....8N.b..Xt.Y.~n.-4.i.6C........sT.X..Lp.8.C..+...,M...y].XPm].kx1......o...=..g...J#.zS.{..x........E-.;.k.!.....L{?|=...r>.R.R...>...;..+v..<..f..W.......9.{.=....b...8.Z..kd..T.r....r..X..}.1.....N...P..t....1C.!.A...YT....J......N8{.#. ,F.....<.Oh;.........$FZ.r|.6.R.R.o..\~.$#-..O.....3||.!..@......Q.[...}...6.E...._...-......0......x{Y^1.O...n....@qj....AFo...'..ig.....&JRKe.'$.....*.pY9..X...G.[!|.E..........=..T..2.j[......a...4.U.......P1.gn.!.......o........Z...c.70<.yt......%....14.m&.J<.o..0b..h=.F..7{......U..g~Un.....K..n...5.s.X..t..^....-.p...::`n/d%......<..*w....xk.>...}.[..)..EQ.s.....8.......Uir.4L....Be.UU_L..:.s...R..~.....3... ...:.........{m....T....K.....07.E..0.....j....R.P.).C....?*....?e.A.^....c.v3p....I......v...A3
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4001
                                                                                                                                                                                                                  Entropy (8bit):7.94880565221359
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B0F863582E7C8E820D1CFEE01CB54015
                                                                                                                                                                                                                  SHA1:07314B993727CBDADF43175ED5A5CBF81170D399
                                                                                                                                                                                                                  SHA-256:619B37472D31A71626BD85269C4067C21E4E3711ECF580A3273BAF68B5A8E881
                                                                                                                                                                                                                  SHA-512:DABE8DD2922F1BA1CE11D1880657695CCCF5CEC6951A52DC13725C5DBC8FD9A6EB00E0EC2C217D9E422A3697BFA16E4CA2708FAA748327DE7F2FA4246C959BC1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/PayButtonSection.BGRGQI-0.js
                                                                                                                                                                                                                  Preview:..%...9.o*..W..ZScYDDl..!..M...'.].jR...(...OHc#......z{.$o3..Q?K.....x.K..-.V".&Y&. .Bw.4].....&....>h..M.....b.. ....OU]?.J.q..E..E.......I...B.r+,...d?.ip)u.7;c.[...0.e..t...f.....c...Z.BQD4.:.3..,H..7jo:.{X;...).....1.....>5.X...a........b...z$.V...0....OjS..e.......&.c....h....t...;^T.:.j....../.>......~......j...Q.H./....z...0R.q.%....(.w...............0.=..rv...M..{.^l......Ug...m.....P?...|4.~.0.~..Z.....}f..s....jE{5_L...A.~...]..@..6w............n.1.n|......u9.?.={z....?.U.:.,..$w...N.R.g.0`GAFv..........O.g........>.*g.;Ze/......8`..2.C.z..dM`e.;.a...)...*.......se..0e.!.?.f..3.t`...J......o.l.7.j.d.n.=X9...Y.m.7....o.3......*..P........2..C..@...{..2..R3........=;A....G.......:.......a_f.0..mG<.L..c.Na....5z.9...cva..%.).......0....@.....i..oR..@....l.S.f..9..O.p..)....!H..o.`.ic...2.b.u..g.gH.7.....:."..I...An.).V@.$.t;(.Z>5...d.1...y|5Z.X.m....d..@*....6..`U].s3.....&........Y......<I0...,...f..X.M1..l{..zaEV.^
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1413
                                                                                                                                                                                                                  Entropy (8bit):7.8574155794519625
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:73016A730B96C17820629D44E80F7FB5
                                                                                                                                                                                                                  SHA1:0F8C1A7ACF76919FA88573952851A3B96C7885CF
                                                                                                                                                                                                                  SHA-256:7FCE87A35E0985EE162065BC546605C6101E6FAE7D242FB5386A1EFD917C193B
                                                                                                                                                                                                                  SHA-512:183B39268A41F8C5E7AC63B606ED474DA4987FB55DD0D5A63D77191493E51BC9547367714A5EB2F064F5DBFF9B74078EDF3BC827612EC7000860ED8898E477F4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/14.js
                                                                                                                                                                                                                  Preview:......q.s..Sme..(...!...O..D]v..9.+.+.S.L.L3WO.=b4..U..3...&.|....=ol...9.k-.;.....%S>...=..=............>...Yw..... ..l.j..F...ae./..I..].P..T..1.......-mw........1..3K..BF..gY...]-.+..1......;...@.....s.T.`.....x.%hvx.jG(..~..N=....q...7!..c..(..5._..w#.t..(d6......H"......D./.....`&.u...r&.g5.+:.Vg..\...k..MP9.\5.....'..u.T.P.....|.M.....|..;..U.d.9h.-z.K..m".+..v....F.S.....%....;..B.........~:.{...'.).e........%q.<.}HZ....-.$Oz..ku.9+...nm...O.).\.../..(...l6}...-..c..T........SMC...+.W0s......C-.UuOP.;:.J.`.....<3.....v...-+.....b|x..V.. ....T.....]?...r....B...H...Q..9..5;U.F.3=C-=.^R.....L'.........2+..T..R.,.I.f.....D.U...-c.$+NbD.E.AE SW..`.1..O.bn..(.'\...F....o.\.3"..7a].LN(.'.?.4Y......4W.k.FZ....)Gl.....V..BN.2...%...r.Y.q.....+:.......H.;.`...6....J... ..k..?0..x.-.M........K..G..|.~.4|".........I....Al.7..;.(..j.z..%z..y.*.#.jU.e$......-.?...0...u...h...b....$.K...sv...D.....&..n.@..t....k..>m.1....u!H.;..?>
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):135
                                                                                                                                                                                                                  Entropy (8bit):6.669263374764517
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E44C04D2D9DAFEC249ED3A52255C10E2
                                                                                                                                                                                                                  SHA1:6C46E103A4458F5ED45611EA37AB811E39974092
                                                                                                                                                                                                                  SHA-256:94B802F148B57080AAAEEB8FE2672847FC0712BD5D4416FC631DCF55F8B0AF14
                                                                                                                                                                                                                  SHA-512:60A4EDBD0B464E8EC1B71786315C2F669FAAB13CB8E1DBA9D3C84BF2BD65FF750A4346ABE955A786E06D3AD16D99C4766BC5AE4DC6ACC5E4BBF1FF52B8553156
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/108.js
                                                                                                                                                                                                                  Preview:....dm.?..S.3..0..i....%.h4......I..6R..]..g.......,.........$N..W ..o...\..p..n`-.E.....r(q.L/.....g......r..5k...]y..H...Dp.&..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1784), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1784
                                                                                                                                                                                                                  Entropy (8bit):5.169949733907352
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E0254047BAC0E5CADB16A9439F596157
                                                                                                                                                                                                                  SHA1:C9CF883742A4A628FF2B86CEA7A62AD2521292EA
                                                                                                                                                                                                                  SHA-256:02C28AB12859DE0D2F0776CA4C857C933519153F4533BF84A2136CC67EFFB857
                                                                                                                                                                                                                  SHA-512:1960E106333B8BBFF7432CDC9EB940511A4DBDA88D4F11C66AC6C76EB661A89218AE7940E0D558A77192F029D25365FD5C35ED3639BEBBDD311D53EAA061E661
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:(function(t,c){const n=document.documentElement.innerHTML.includes("appEmbedEnabled");if(n){return}if(typeof c!=="function")return;function i(){var t=null;if(window.braze!==undefined){t=window.braze}else if(window.appboy!==undefined){t=window.appboy}return t}function a(){const t=new URL([...document.getElementsByTagName("script")].map(t=>t.src).find(t=>t.includes("braze-cart-script")));const n=new URLSearchParams(t.search);return Object.fromEntries(n.entries())}function s(t,n){const e=decodeURIComponent(t);const r=e.indexOf(n);if(r!==-1){return e.substring(0,r)}return t}function e(t){var n=t+"=";var e=document.cookie.split(";");for(var r=0;r<e.length;r++){var o=e[r];while(o.charAt(0)==" ")o=o.substring(1,o.length);if(o.indexOf(n)==0)return o.substring(n.length,o.length)}return null}function r(e){const r=s(e,"?key=");const o=localStorage.getItem("cart_token");i().getDeviceId(function(t){if(e!=null&&r!=o){localStorage.setItem("cart_token",r);const n=a();c("https://"+n["sdk_url"]+`/api/v3
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 4199
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1506
                                                                                                                                                                                                                  Entropy (8bit):7.846560301935823
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8DF1D7AAEF710FF99DA4F0D4AD3F5993
                                                                                                                                                                                                                  SHA1:D2CF19B2FE2724980E56BAAEB0C5456C34480A18
                                                                                                                                                                                                                  SHA-256:B9948D2D41A6E9A367B12633A5A98864CAD16ACDA784D428C96C7C9CD993FA36
                                                                                                                                                                                                                  SHA-512:BD756D56369EA2EBD0295F416919D3D0A58C4ECF85D29B43BA4F327C5DF7C0FCBE506362E6A4DAF76CBCBBF49C9361E43DB2006894D3F2039E1D82150CAF7939
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/error/error_shared.svg
                                                                                                                                                                                                                  Preview:...........XIo[G..... ^..!....Q.dl...(r.%0l......./H...^.. k>.w.9...|......v6Pr....7...>...o.>....(.g...r9.Vw...../W..p....zr........7'.;.|..^=}.............z...`.....B-..%..........A.H#........y..3..H.*2.KX..b@....C...(.H@..W.0..I..XF.Q)...(....P 3(.m.O.P../...{.\....c.N....S..HM...R@nT.)HX........v..L......!G,..#.`...L0U.-t.JX!8...-..s.......$w....|h......C..#F...P..;.W..-..eB.......c.2V..3R+....0:.ph...g...G..'.f."/...P%h9.Z..eYt.X.,J. ...... .+dd.@.)K.V..g..J6....0Y.q,.k...0i.$..n$..;..n....,.m...I..}..-H....*...p...( ...x.#.N...3..4..c.=..{dZw.j.....kp....y.x$....$..C....R.#..Qj.$...c..#.$...]#....'g..J#..P.0.ld..4.M.....~1.............$..\K.. ...io%.=NX.....2L..1.$S@..3..w.......p.Tk....K.g.....(.V{a.`m@.J.>..F.N.B...H...3)......G#K.ZcV-.L.YJS...4)Z.)T...IM.]...P.x.ph..9.V..N.p..UM.....$.0.55 K.v...1P*z...Y.r.L.MZ`.:.....:6....v.n..........*.....U.J$....q.2&..S.,.4.]]SOS..Gd....*.j.Ve...:J.....p....I.......T....Hr.Uj.1........q.5).L;.*/.a?:..t
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5612
                                                                                                                                                                                                                  Entropy (8bit):7.962456250411152
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:44A8058F19E369A0F268AC4364E275BA
                                                                                                                                                                                                                  SHA1:9001760C9680CB59E216372D5B2A30992810F07B
                                                                                                                                                                                                                  SHA-256:93EB2CFCF8D82B6C64B7AE62763246FB6796456436D20E6BC3C789A7E2C1F2BC
                                                                                                                                                                                                                  SHA-512:996009D0C0AD426D9F60485907FDFC87C22F63F733106895629B654C1241F2F042465EBFCC3F52DF6577D36CB6E3581A1C92B835ED5CEBE1D195EE1599B4C4D7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1738.js
                                                                                                                                                                                                                  Preview:.3V ..l"c...p.;_......m..2B.YSS....._ur..ca..q.........u2.q......O.p.C...w....5.Y.e.~./.)...`..6B..DsKy...ic..K.4aX...[..-...]>...n.L}xI.V.y.A<R..4t..M.g.[......R..\.i.m......}......$+r.).H.c~...-.R.Tp ..C...S.\...E......|#.^.=GY.w.&ig.Q...i.....^...eA.<.bfRk.C.....f..\W..4.A:....4...fw.... .7..VM%Vw....+6Cb....w6.+.:..e.oo.Ug....5.h.....^..R2..fS.j.H..Ds.?.,a..,.'e.[,G.K...Md.(.....O.r$I...........r..c.>...!......0..>u..0.X.w...t..(.~A.Q.q........-....t.p..;.....!:.....K..5.E..2,zd.:]G..]...n...C=....z..G.nX.{.....;J5....B..;&.MVj.m....e..'.5.Js...iI.^|..T.)J....#{s Q.j.r(...k.....O1..+..`....l......vi<.C..%O..Z.........C9......]'%.=....{....q../....o...i3q&@.i..W.....%.i.&.....3 .Z...#E...n......9.I..g;.N.Y].{r.s}..y.+.....D&...6F....F..SS=.g.]X...{..{.NH..z.S....m...V:..9._.>..[^.Z....D3|$....1h..#.0..:..8;....a?....m..b.....b..Pf.W(.........V(....ph..Sg.l..0k......T.r..Q..| ...pc....R.."......Z..`..~...E...O.28..B..cE6.'....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3287
                                                                                                                                                                                                                  Entropy (8bit):7.946050792519582
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A0A7D055DFAC65A708BAFE4B7727124D
                                                                                                                                                                                                                  SHA1:C43392BFFE8BFC540A1642E37ECE68ED5856C06E
                                                                                                                                                                                                                  SHA-256:63158F137A7CB0DF14F2E22F79542AC1322C3295D17653EB156CA5299E3C37B3
                                                                                                                                                                                                                  SHA-512:406156F09591B6171F2167DF4936606728A90B5DBCDA294B47D8056AA4FFFC83D4EF6CCBBC2752D62386B018ADEF1B1AEAF6B38F1961286783135832407CC687
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/49.js
                                                                                                                                                                                                                  Preview:.'4Q.l..hQ`7...C."...(?#|....c...^P.\_5B......f~D.....!t.H%5..P...0.'LH.^...UM..1U.n...S.......N3..*.L.~..ms..'.w4 .p...6.j.h.5..@.'..+../5.ewv..p`.t.(..k...H......J......*J.,/...@.........&....!....T3..!..[{..n...uJ......K....x,_....g.6.^qI..Z....o...Q;.0....U..f....i..N...k<q..>.d.E...[.(....EX.....fw.t....i~P......."...^.e..b.D.0J.\.0.K...y.4..O.X.....i[...F...K.......J..69..?.6..;...:-.k.D..\.{I...9....6`....Ql`...v:9l.Z+.....eeZg.m....o.K.v...].V......K...F-.\D..?.9.o......?.........m|.q"....VGM.O....'..9.? (.9).5x..r9......%..'.~.+].mV.0$T.K...x......r`.u..zB.2.I.*.WJ.0>.(,.'a.M...raJQ....J|..:.?x..g.u5[...<.B....i.2.t.M.B..ZB.t8.(..FoA[..j.....ShH.H..6.3..n.qY....i...F.E.UH..A..H.W|.zr5cR..0O..8/N.$..a/....=.(.=.e..'E...Rkj..(...c...fVSZLM..-'.&3N..i..=......h.{cg..#0y....v....0..5Z...;QG..5.wj...-.n._F$g......Ol."g.Q....f...I.y.I...'.q....3...QUn...!.....|4\.B..s.s#.k.|..n..PRC..2......p$.c.|.!.ZDG.......v...H..+.''.[l..pS...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):12372
                                                                                                                                                                                                                  Entropy (8bit):7.981704018342617
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3D6A6679D82338A38BA3707F51A58D8A
                                                                                                                                                                                                                  SHA1:FA5AFB3F87DEDC6F6FC3478778C17D86E2A77799
                                                                                                                                                                                                                  SHA-256:77DAF191798A7F17EBCA8EBCCC39214DA1F8D4BE5C5B843EB1A605B2263F2797
                                                                                                                                                                                                                  SHA-512:8406FD8E5CF6FF33D2BDD2D124460427F6CB6242FF269243A2DD4E134D5FCBA29E8D13FA2D927541159589DA91950AFAB3A6C1D1DE49A9F3A98A222E52A178DE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/vsearch-autocomplete.CGRHStzc.js
                                                                                                                                                                                                                  Preview:........."0n.c....~...g.*4n.4N....+..c.nl.`... ..*....,...8.Yl.}.....M...B.."w...S.)..X.)w.J.....`5...G.........0...y...{0.l...J.!.D..LJr..{.u.;W..\.1T{..(Q.)...............P-m...T...".cch~.v....K.h.h...9.@_hn./x.6m.won.Qr.3....8P...@.@..".P..j.d...@......`.X.YLy...-.*}.....>....\.#..;E..e^.3.w.&.m..._.j!...$..=..[...:I.....K..;...*;.Rmh.p.M.?^.EU.l....yg..)c......6.6..A...T.s.0....a.8.3.v.7=w..z'.l.-G<...l..n.....].v..S.?.`2..........SCje...?.>.O..]F..... !.?B.5.........2...`r{?...f....Y......L...<...t.s4|......].&"l.a..j'q..N.J'i.*a...V...q....o...M..!..N...%Ca....f......Z.Z.;.N.c1..]^L~...<lCi....$.//.........7m..../..K..}.A..~Ep;..2D......'+...P.O3.MY).g..aO.SpN......:5.i............SX|OS..k.Ul...l...<;.;.&.....y.....R...h.kU..Q......>......h.....$P.M...'..E..X..........h<.....}.;6.?L....r..@p...8.=...p...f.&ot.e......o0..v..A.{...w..=.Po....~^...8w..|K.V.\.DO..G..S1.._..\C..Rr.Lb0.../bL.~T yQ..g.g.<+q.{X~~.T% ....X..2..H.!d.@....M.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):34453
                                                                                                                                                                                                                  Entropy (8bit):7.994673357250985
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:224F0D219CCF94BB62927DC0D4696220
                                                                                                                                                                                                                  SHA1:E877D3882EC088282FF568EA7CC49B1C58D56EC6
                                                                                                                                                                                                                  SHA-256:43323CCA1E825670CB01D32131192E324B29C0EB87783048F78C533B80BBD3AE
                                                                                                                                                                                                                  SHA-512:CD96AB3DC101DBD0F9A87BABA2E3E7D66660665164329F2216048E3EE29A88D058B31F52E58A96AD8B11D57A496055A16EF467161D9BAD91E1FF1232FDD38E4B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/57247.js
                                                                                                                                                                                                                  Preview:[.1.6.....W.".........xd .8....:@=.o...%6R.........II.:U.`......#...fk....Am..=.7.Yj_.N(.3..t..q...wrD,z?}s._..~.:.n...w_S^d.......u..5UOg../.h'a.f..u...(..@f.C/.........Mt....B.6H..`3W.;...ES.fs.H.!.=.S..'......fZV....../k........f}..Q!..s.`...G..N8Z..c...H..[..e..9.HP...b.3d.~#}kC.....4~...e:.I..'.>..u....S..U..@.y'd...B...Tn..>_....\Z.z..j...&.$]H..`...yJ'.mQr....&..~.(.X..........h$...~.~....v.$.4.J,+&.]..t}.x....b...M-w>..@. M`k.8........0!..Y.f.B.{...C5.Wh...F(.<......aj.P.~..5U..].....v..$M6...n;.B>...i..w^z..w^.jc..GD.&.n.#....n....!.....{.?..{.^..i.1.(" .........nE@DD.w..G.h...S.-...~.$.s.(^...r.......k...S...d.ZM....v..j]T.{....}...-.(q.+......6R....7.:z..N../G....).%......j..0..q9..$.uM][.<H......s...D..\i1t1#&.^'5...=..)......#F.9#w......4i8.J.P....Ya.G..lY....t(E.c3_..`.43....o...j.)I...3.fK..u#.F._.....xq.. Y...|r......C.'..'........X..N..+..W..o.Nc.D.Y....5....3xX......d....8.$...O.6oN/.~?...=...9.~e..$.U..ic;........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):18946
                                                                                                                                                                                                                  Entropy (8bit):7.956457155932003
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A8A6EE51D4D49D276FBEEEFBC602795B
                                                                                                                                                                                                                  SHA1:4A0C7B8B260A355462899FE40EBD9E139FCDAC24
                                                                                                                                                                                                                  SHA-256:C24F0481C903D566BD837ADFCE3FEE7BDBD8170DD4A9165EF349BA8521ED0C48
                                                                                                                                                                                                                  SHA-512:E03CE6A4C75F541B67359146A19212FB9C58E01FFFC39DAEFAAD42A08895167BB83F5503F025338DA2C15F5A4C5ECB571A01ED97F37C3DF979BFC0210178D766
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/files/06272024-MOPS-Category-Jewelry.png?v=1719612969&width=320
                                                                                                                                                                                                                  Preview:RIFF.I..WEBPVP8X....8...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPH.......m.Ir...=."".1U.J.{.k/.GN...l..6...3....Uv..9..%ps~s.@..C..W....H.F..s.. H...b..R.A.f..y..Q3.>.........m.P.....q$....."9.W...&7D>.ki....x.cN....\f..l%. sff{....~R....i.?......)..b...@n..n...M.Q.'"F.0dP....zP...3........hW...G....HR$.DH...c..U?..T.H.-k.>Y.......s..N..g.k]k.m..|o...WW..\*...{*.$$.{.....\.f...3....M^h.|..;.Ix...).m=o.?.m..w.q...X.C...q<../N...f.V...W..u......pk..X..FG.`...!|..'>M...R.}.........c3..83D...3?5..sH]2*.v...F.u0.pF.....{.?...U...jwm......VvA..=.uF0..:..>...'......5...D'..C
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (42509)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):42540
                                                                                                                                                                                                                  Entropy (8bit):5.254325185164774
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9996B95F5051B327AF768FCD1C4F0CCA
                                                                                                                                                                                                                  SHA1:B6E6289A20C832001F1D0065158295C46FA4A1EF
                                                                                                                                                                                                                  SHA-256:8C12CB29EE4FDE2ED2F4DCF9BF4279AEA32E93E792DD3BFE7AAE9F6AD96D7AAD
                                                                                                                                                                                                                  SHA-512:809678B00414F6028C87438C06B41C57B2CFC7DB74C0E298E92DE55ECD0FAE69366B1F76A3402481012ACA10123CC6DDD334E1EEDFABEA99C1427C798E444244
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.util"],{"odsp.util_517":function(e,t,n){function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.d(t,{vw:function(){return bt},bf:function(){return gt},BR:function(){return Ge},qt:function(){return Ge},wI:function(){return Vt},op:function(){return Ye},mz:function(){return Ze},ru:function(){return Xe},XK:function(){return vt},wh:function(){return je},CA:function(){return Y},qq:function(){return _},Nr:function(){return Q},kj:function(){return m},hz:function(){return xt},p4:function(){return q},j9:function(){return p},oq:function(){return r},mj:function(){return Gt},cX:function(){return Mt},Ov:function(){return T},x9:function(){return T},wV:function(){return nt},v4:function(){return cn},KC:function(){return yt},ze:function(){return St},vs:function(){return It},QL:function(){ret
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):30778
                                                                                                                                                                                                                  Entropy (8bit):7.9906229092027425
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E7D3A17DA96B7F43961EEC4ABCED97B4
                                                                                                                                                                                                                  SHA1:0AF0C5A2A390B75A0F81E75D1DC67D14C675348F
                                                                                                                                                                                                                  SHA-256:49549A16F46767FA5C801DE6E26A1C45112B83653F048BC9A78BA7210F8A14A8
                                                                                                                                                                                                                  SHA-512:BA5B88D16D03168919B6E633A0AC72DE155ECCC6C1CE1304DA2A29E8288D272BD320F9F6307DE24C046E7E85701C7CFC768040385AE70002D341F90304305A49
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_meeting_v3_dark.webp
                                                                                                                                                                                                                  Preview:RIFF2x..WEBPVP8X..............ALPH|N.....m$9...>N.....BD.'..u.5.v.!..L.E.2..y.h..!..EB...T.H.w.]UD.&..Ka..,...>z..m.AI.....C....*.K..U.L..g..sTPjwp2...f..x..if.4.3.m.....{.")....5.:y8....;...w...{.Zg?......X...m.$#..+.v.<...$Y.$..........g.Tb.u.X....AQ.d.ms.@..=`.n.HQq>@.l....^.>..J..,.f.s.....l7s...!..eh46|v.......b..=+...OR...... I..Jc.....f%....F.............?............%h..F.m...9P0.Z..r..E.A..-.p)....#0....l)..p.Al..^....).Cj..5.L.qm....D.i...v[?....6....hA3d:S......{...C..".r.Jw...^...r...Y.lR....4.;......C.bo..7..+.k..?+.j.7|.^v......G......x.....'....hC.nP.jE!.$.iS$....RI..-...n _.a.~+.[)b!..."P.[yM.8M.uQ ...".....8..*..t.^Rm....p.%(n-."G.J9.....;H.....w.PE..y...`.@.....V.....x...{!.X...`..k,L.K........:.W...u.\.^..=".@@.2}..KI...D.@5A...7J{p;.7..krY..5=....\.gN.$......u.P....!E.....s..+..O...@.^t....c.I-T...\.......<UV.A...V$..K.......5K...7t....H....6.tr.rn=3`B..j...e...%}..0...........a........$@..tv.......$....t'..x.p....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2620
                                                                                                                                                                                                                  Entropy (8bit):7.934753494107811
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:EF9D059FA3ABD1330076F1B91DB85971
                                                                                                                                                                                                                  SHA1:DFF11AE1E2A786030A6DC5D639C0F0DC343D61C9
                                                                                                                                                                                                                  SHA-256:3BD82E31B06353AAE28EFFDCB888619E1FEED2253FB92E8D6903885DC1762EAE
                                                                                                                                                                                                                  SHA-512:99F9AADFBC2B68070C227CDA588C9CB714E19F40FD5BAFDD8ED6E839AD9568171E3E34FD75A0C3020CFDAA43F72E00469FD87AA6723FDBC9AD3B08AD7A159D45
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/123.js
                                                                                                                                                                                                                  Preview:.4 @......4.....B:.V...=.M....z.Q.U.2X.r.v.X7.U.Z~I..S.j...uQ..b..|L[M.U4i.t.m1(u.x4...o...;.....B.,......B.A...S2......%@.(\..R$|...1...u...Q. .._..=.q..J..9......S......}..?...@.......A^:.....LB.O.K"S'.......&K.P....r`..t.....aq..30..XOl..u.......t.....Z..!..V}...9.W..a...bI.q9V/...o.~(....Rk.Df. ...]!.?.5.z(D.&..DY@.O.J.n.QD...bw^qZoq...&I..r...@.u...q`Z.....q..(g.Gy.t?.I......b..Tje..l",.W:.}/O#.R..?......^S.+~.&.PB..O..?..b/J..Z?..K.u:...&`y...,..$..nY...X.=....'Yu.};#'..X.}......X.X...R.E.l).z..@.W.8."L.g.r....:......:&s# .K~.?".7A..9..8..+F./.K..9+.d.I.Y.%;}wd..P.5...x]....z........?.;.?.=J..[D...c ..v.....0...v8.....Nj%../bwlH\7'23e.Y7....(8(.6..H......3x>r.l.....'i`.s.W....<..u[.'....k./B#.>..-S`.&n.....C.96.)......n3..7Sm...%..E....).1".....Ndf.F..D5..?."......a..K...S....%..4V...3........r.St9.-...e#1.t.M...iV.Y.{.[........r.e...#..q.^<.....r.-lJZL.-._B..#.....`...h.Z.5...s........-.G......+o.A.{..:1..*.....fi...r.b.....S.6~).../.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):710
                                                                                                                                                                                                                  Entropy (8bit):7.738201064633238
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:72C2DA923481910BB06C19994022084E
                                                                                                                                                                                                                  SHA1:F6F8999676E06C8BF7837B5ED67392552BDEF691
                                                                                                                                                                                                                  SHA-256:C5985A685C09A9B96330C27B89F7D254425813A65A276140E7A92013C6AEB586
                                                                                                                                                                                                                  SHA-512:759C41D47CB4B8A7D34DADF30CA52DD5666930A4DDC6124254833C17281FD1F4E1ABDDDB89E14D661C9A6B1067B50B09D2257EBD9BD701074C27A488F6378649
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/component-rating.css?v=111083418062392971531729663288
                                                                                                                                                                                                                  Preview:..........lHN..N.:.LP...K-.];..Lo....z[.....T..Z.... .}&IX.<...]y<......../...j...M+jP.(H..a....#...3M.h3.{..>O.kW/../..g...>......fp........x.|.x..,..L...(.G..........R>.K......sjD....^.6d....w..2..!......)|..x..A.S.K|....V.7*o.6rZ$....F...@z&k&(..G.....s..D.T......".;......R.a!.~f.p....J.x`v2c......3..P. .a..&..P.f...D)U.... .W...... .'....(....}....k.ui?\F.q.L..5.O...-B]..'9....=....cW.hmv.n..^...C]p.*.s.l.uV`{_.W.1E.k>/.&.t.......}.QJ._..........bE.....).i..m..|..S...dP..w{.m......>.....d.P.....Ec.W..$?.-LWa.V.*...z...a.....g.#.e=:.0...=.w)....nv7"...-l\. ...y..q.t.~.l...............M...i..1<.S.2..9..DW.x....S.>..J...c9h..Q.IKp0.A..g..U....#G.8....7..W.k.D..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):44
                                                                                                                                                                                                                  Entropy (8bit):4.306498528791829
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A0E7722ACB080068850F84A9637F9CE8
                                                                                                                                                                                                                  SHA1:5AF5103426A833E4E0A41A411C82050E9720DDB2
                                                                                                                                                                                                                  SHA-256:F62BEA48D0DF027EFBCF19F2209686C2510319B5F4ED4D50BC2E386BF31A2D80
                                                                                                                                                                                                                  SHA-512:370FBE8D55DDE6FCEA2A43743E224E14530F6350ED049108C918D44010D504FC25CC7B5C899CAC5620B008EA6FB3C06A63CABC113EE0856885A15407A51CB8B9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAm1X3Nn6lW6NhIFDaQ-9FcSEAnTBeBq957POxIFDQPwgdo=?alt=proto
                                                                                                                                                                                                                  Preview:CgkKBw2kPvRXGgAKFAoSDQPwgdoaBAgJGAEaBQiaARgC
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):552
                                                                                                                                                                                                                  Entropy (8bit):7.694844776718949
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:AECD28B1E78008B7D7C479C74E8CF4EB
                                                                                                                                                                                                                  SHA1:10BC05F9D0A27013EF1CE806D3152DE384651AC5
                                                                                                                                                                                                                  SHA-256:31E5F132013FFFE2C7AAFC55B3F0B39368F21002905489F3DB48AA943C2A0D0D
                                                                                                                                                                                                                  SHA-512:DCE62F99DB55942F65C2AD3ADDF440B472B2B76D946E80A36DAD6A42070EABEAE7AB4EDF3D5ECDE9F162B627BA602D6288A78878CDF99102F8DF4C50070D9E18
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/98.js
                                                                                                                                                                                                                  Preview:.)..d]...y%..."..".^k.Y..)x.;.a...H=../t.u<*..*D?..(..:.y.3$@....<.........q_...........0\.?...X......O,+k.......%..jqU...<.:w.......<.....hB....o./-....LH..{..p.ynE...C....ht....7.....~...,?....(..hs...r&.]S.M.#...3.S wC..0.f....m...B......v...9{.C7N.^."....f\0..X.!W.c.I17..m....l0......h.....ud.'3...m.'....8N...9F.%.......v....X.\p.8..(`m}..W.....v..>..`......!.....9..ph.\....a..........N..K...6.<5..'...Wl.}B:7|t.I.m.....oX.9`g^..f.q..,.P.T$..p.EZ.V[..;T1.3e..........n..Y...=.K..@\.[..m.ut..y.+c..j....L./...G\..[7.an...=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):63395
                                                                                                                                                                                                                  Entropy (8bit):7.996650806404757
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:092836C2D32E09D0EB4087E9D60DFD99
                                                                                                                                                                                                                  SHA1:FF365F92EDA720FD0D27A9B07087D967BF39D76D
                                                                                                                                                                                                                  SHA-256:57A941973561C734DCAD3281F2C6D9F49A266A5CE31F8DFEE5A563879736EBA0
                                                                                                                                                                                                                  SHA-512:EE6E1C8FCF5FFB7CDFC53D80DA947B72E4E817C1B74A059B9B0F187F02498866EFCF35FD4A0A430DD4D8764DB66578592B30032F8226E69BFA655EDF2A038841
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/vsearch-vendor.2xH_R9Qb.js
                                                                                                                                                                                                                  Preview:[...Q...R.=m.=..).........l..x}~.......~..'.G.,...%g.B....e..c.X.,QI...}....../e...%.}.gB.!....91!,A....2..G...R.....YU(.....,.e@5.s...=.........Yf.ep...OW..?.)..".....".@uV...........)..I......~.q+.6+..{.[.f...f7..1Xu......5.....b.T@..]..1..G...J..j..m.U..}.-...c._C.8.g|*.A_....|...X..(jF$.dL.\/..H....m.j.[..UB.B..T..f~..I;g.;6.s...0..V.m{c1.HB.....[...<.......j...*.}..Qo..{Eb.vjjN.....&R...X6i.{.............h.,;4.H...nj...yI.....O......'...?....Ao..B...1.. ..FR*]RS...^.....^G..VW&.-.l..m..d-...r..f^.D.o.Q..?...u{3...]^...oLK...Fnj.o..wb,..^.?.|b.7:.8..Z.rm..F....Q.7M.]o0....I..e.~..?.uF.nU.?.Z.V.7.gS.)G.w......Y,.g=..+..E...m........(....L>..T....M...c.7]D<)S\.}..[............G..>_.dY.|....Gw.[B...Az^.Yo..~.c].;}.V..d.{.a.\9..W..yc.V[.&y.{S3w{..wo.7p..._.X+...SC.<9.......t.d.......@......szG..[4...#m~....k...O..+g.v..N.4>...C.v......;...x..+......E|/..z...s..`..6.[...m9.Z..-mZ.o.Z..QJ.d..y4.JYO&....YOq.G....@..X\......G..Q...RE..I.+....;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 19403
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7671
                                                                                                                                                                                                                  Entropy (8bit):7.969327065975823
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4E9D859961E1D71DBA350556300F4887
                                                                                                                                                                                                                  SHA1:C622E15F097FB5FCBE775DA0617E85F7DEE8F9F0
                                                                                                                                                                                                                  SHA-256:9525726120D0B1062389549BF01A82B17EE2863AC62AF8C1D6FAA5E4D5CC1295
                                                                                                                                                                                                                  SHA-512:FFEDB6024B8DEE7662409DF9190623C364D53EA6B98DB68BF3990DD528E172990358394271AE88159ADEA5089D23D51C928923559101431544951196A0055D30
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_sharedbyme_dark.svg
                                                                                                                                                                                                                  Preview:...........|M..G..}.....K.a\nnn....@.G....;<.. $J"...........2.D.}.-.!i.....f.}x..~.....?<.....?.y....!...o....=..G?........?>....Oo...?}xv...?../..._./......{..._..............w?.....?..m...>..Zr6]vHz...1V....hS.........CV.p?.7.,i"v...S.Y....r.8${....m..)f..yh..6..h=..f1.:d.&..mf.S...:.T.C.h#....y..en.z....i>.t..xj.R\....)y..|.<c.n....5'n:m.C.......Lk..H.b......f>0cm.vXo.T..G3.gJ.y..f~`..~.>.v,...z..?......q.M2ZW?&Vk.}....9}?....p|...<.......;q.su;......>.k.m...D2 w..y..Nk...9S...<|q3.u.t.\WoCB......*.p..[..<..~..}.#.M.q.d....../...dmT...!....mB\..i.:.j.Gr...v.................?.y../..E...?=}.l:.N.3...q....yH...u....)......c..%t....E.JQ-............pm...e.^...g....U<.O9!........T.>UK.u.6.1...m..ZW)........O....e(.6.>/..C..K.CO.b..w.h1rR...do1.kq.q.......iq^.mMD..Ml........1.l..Z..l....Q.s`%..VV.J...<q]:..n..N....g.8.j..n..}.R.&...}Q^1.z..}N..@.%.g5.|.hC..9J..b...NO...W_O.iO^..'.RFm.t.p.R..v..2.K.~.7.Q..J|.....#Z.t.T.u.h*.>
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):35385
                                                                                                                                                                                                                  Entropy (8bit):7.994333529905625
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:AB34FABB836D5F1B5FA46A18A0B75186
                                                                                                                                                                                                                  SHA1:F86F1355A60ACFC7B61EC36D2B3D206E90F5AEE4
                                                                                                                                                                                                                  SHA-256:45E5EB9E7F0D176B5263531DC5334B883F6F110B105473F11FD00C23AA5F758B
                                                                                                                                                                                                                  SHA-512:F385F8B178E71987ACE4B61F18C4AD07EE93B25BDF75D662FC539FE6142ACC8A5ED31675D61DA8071492873E8F2AC6898E599C558B0FF88F21D5FCC85DC905C2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/298.js
                                                                                                                                                                                                                  Preview:[.(2..m...S..Q....c..q..6".z+n\..C.Den6w*mT,.8..~..g.JA.....Y9P..}?*l|.......5..,..hT~.....^9......p*.a..=t.... ...........K...^]2._.Y.G&.[.Cm-^....#...e.;...5S{5....\.r..A...C.sZ.i.Y}......S...{.s<Sr.w..~.f..[P.e...r\Zzgz.^m..8~*./<g&k..M...:....)].k.o[..B...t!.$\..OW..e<Y..|J...lF.........-........j.%....kT3.;....e..b.q,. ...&.U.|...L. ....6....+.0.-o.i.+j ..........Ml.....9....l.O...G..O....j..._...Km..9!.m.... w.i5.....%~.oT.Q.n.$G$%......./.._.P..J....v+.....!...6[..5=1.g7..mO...{....v....t.d.&.v.Z.....+4M*.T...u...].......:...c.yK.1.cj...UDD..M.k.Z...f.....b>.P..F..Lma..>._.no..o.wVMf~.]uh4+.....g......vc._%..M....bu...V5....Yw.....+.R.>8.....F.,...zC..1"2.T.rn,.....L.j.....=C.+..K,..V..#.V5FZY.J.,...x...f\....k;e."..Gp.Dvb...L..H.qa..#.U..q...j;=....iSkU.Vs.%...YY.....eW\.t,...4O....H.m{.E.....m.G^....{bL:.....H]13.1*\PZ....Y....&l.[..}....j.. p<..BB2....o.co.n.mY.....SkOa.Sg..ufQ$.....h.FlW..9.v..8....hQa.qV.~..SO.1..K.N..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 650x366, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):53814
                                                                                                                                                                                                                  Entropy (8bit):7.950753237445639
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:98A581074FD5930B487F9F29C5B093E6
                                                                                                                                                                                                                  SHA1:1AF4F1C040710D8AE6A0EF364BC9AF5D52A30D9E
                                                                                                                                                                                                                  SHA-256:343ED708530438DCF2AC6DCD6BA638E4DE35D020783971B6FF251F3CFFDAFE15
                                                                                                                                                                                                                  SHA-512:5FAF691B0C27C7E2FFA81CA0E1A072A06BED581282FD56C781B31F98C5426049D6E1C0B3F4EA0955B54F685CD4C14EB8194D8237051FF17A3FD1615EC308586A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................n...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......n.............................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6207
                                                                                                                                                                                                                  Entropy (8bit):7.972733870646573
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FD0849E6B2F4F2D05F162D290621FF37
                                                                                                                                                                                                                  SHA1:015A168CC0B5246EC6C4461E58BA723F06B389EA
                                                                                                                                                                                                                  SHA-256:E923E960AA974CF30DB2AEBB904199AE94F557B13DE3C296644117294C53EE5A
                                                                                                                                                                                                                  SHA-512:2DDFF13296321F06EF2042CA7E6BF274F11A6D65F338C6BF9E8E58429A05DF0772060B5C878F5CDD28FDBAEE68472D5C5363EA5A0ED0923722AEF6A8A3E6EC5E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/metaosfilebrowser/30.js
                                                                                                                                                                                                                  Preview:.4]Q.v@)E..@g.S.../....g...m..~..3.ko..h.#$.]M.^o.@..\.."WZ.....h.3...).s.^K...5....&............^;...T5.U. ..S.....[L7.....1U .K;[K......`....=.P..e...3..... .:..(..{f...P. H...#......].. .%.s>.MR...La.*....Lx...O1+u....6.1..N6w.....p."....O.%t.D.3Z.....:.. .`.o.N....7.x#.B...,_.+T.L.HD.....Q....G...L.f..g...*K..>K.A......`uN6..=.O) .D....w.....?.........@[.}(!.*0..{F...d.U..fTZ..q.(.g....YZp.\...x...V.$.$.....3.S.....r..R.......O...$......N..p...d..\......a/.3e....0F...~.uV6f3....Wo.R..u.2L.N.?.t"+.2.&...:pMl..t.Dh.."...$.#(I..[.G...^.u....|...t!....")....._.?.k..H...e............~J9.O.#H.....w...8.:...;...BJ.W...U,..*.t.q...<...,...A.~7)A....E.....q6D.......T...H...,.....?.<.bh..i......x.....z.. IS.R.,....Xd..1N....o.Y.?..*w<.r..?.L..,..l(.......K2E..]....h5....F.^.~.b.;.*5_M..J.....[...|t`..oz....#.!jq..Xi/.<......Y.n;..(X..X<899.8.Qa..Q..m.)d,..37..&c:G ..7..D..5p.=.8...@f.Ls...n.;.L+]...,@%..1.>b..)2.v./.7..=s.s.......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):477
                                                                                                                                                                                                                  Entropy (8bit):7.590449689875601
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D3723A5658F68DF007E4C37995AB19DE
                                                                                                                                                                                                                  SHA1:ACC0D6586C155CF1B1969201B34C491614CC034F
                                                                                                                                                                                                                  SHA-256:4FC4A2D0D689BDB041EEB56035366BA06E55109C3F87BC2465FC00710A6A010A
                                                                                                                                                                                                                  SHA-512:A562C3DCE965B5B69FFE1F1926669B9C8CFFA056FB540775C1004D6A98A6736A1440BC6ED54D11BF7EAE8A2555B58D330C8C1CEF639370CBB8938E4CE17BB1DF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.4.@..t.+K....$.[:.L.B..........%.C.z.u..........9........E.%%2...a..U.A.....I...]..^.2%&.C....{2H......~.o.(k....r/..Hu.2...Aw.).35A#..Qf:l2...H...5...s..+s,C..3.B...S...N.C.....t...].-@fk/........A.........c.2..|I......l-.RVasK...mCxl...H....QL-.AR...=...6..._.....g.%o..9.<?.....\i.........{=.Z0..CI.....<...n#...N&..f.(......G../...a....p:-]..\G..7.v{.j1l.-...0h /.h|Tym;.<eJ-.8....`3..z.Q&(N!..\D..x..y.\...=...0K..:L.S.....0?..U.../.8N..u./.u..4.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2295
                                                                                                                                                                                                                  Entropy (8bit):7.915665027460827
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:50EE6077473531742E34E32767DA8ADC
                                                                                                                                                                                                                  SHA1:C1AC0FFB5AD4A608B76F007528EDA98ED7D05D90
                                                                                                                                                                                                                  SHA-256:04A42523CABB5F35B95059397570C3C76B0D2EC5432BDEC62A68C29C8561DCE6
                                                                                                                                                                                                                  SHA-512:01447A4F7E1D9A01E2EB17C4A696453F041360201BD9EE3CB63C99E88C145E29BC709E0C659B775873BA1F9794220426C4155888460679008DFCB01EE1AB5630
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1342.js
                                                                                                                                                                                                                  Preview:.J .....@....Fn./.........U.+....>S.r.vU.0..d..#9.WhK.).L...ZN.5..O.S..)...'R.DdQ .49..OU..z.!.R......_3+w...S]Y{.%.+.....{.K..d&.K.qs...%&..N..u......{s_6..s7.F..4...?..-K..[.Y-6s..b..7..............Q..7...z0>8...8....G.KH.....T\.....2q.Pl/.$.m/jHy.pI..R.........Y....-.P.....A....o.f.Q...T\,Y..d..e....v.%.p.g%.h..h~.1Y&.S.}.....d...x....c.'+A{..$....Rk...7..S..r..D.....A.J.i.c)...ej..M..0u...y..b#B%.d.F.....S<.Cv{.._...~.\.....&y..CxN.x.K`.......=..N1.{.....Hq.2S..hlY....K8..A.qX....!7...O.."a.......N..?z.6.o.^.I..OIM..Y.g.....|..,V... ..y$yH..$..4Ak...gI......j....M_.VK.Zy..t.m,..a.5>.+.5.^.WV.l..4.......:.....[._..p........*.{..4..Y.@I........JQ).X...p..F.,y....R.M.j.Z.-j...}!S)4.?2.+.......8.J.%.(&...5.!.:...2F.o(h..=.o....(..N%.B....o..NE....VI{...x.Kp_..u.fieI..ma.4c2.....%....`I....;.%.Os..\F..Y...|......5...........cQ....$?..k.......Hje'"32.Q.y6c._Rk.1.g....AM.{.....I...)....y.Ad.G..:iN.4.......o....[......'iD...iew
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6543
                                                                                                                                                                                                                  Entropy (8bit):7.967939697340447
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F1549063701EDAA342D72E3B79AC6957
                                                                                                                                                                                                                  SHA1:84A9032D267BBA7F989C3B38ED8863C410D0790C
                                                                                                                                                                                                                  SHA-256:3C4124BB11D55AE3B87A956FB41203F851C7DAAF12FBD1232F6463FC1D8F8136
                                                                                                                                                                                                                  SHA-512:D1BFC272A27EAEDA27ECCC32B904F00D6955CED849BD0438EFFB8615FF18A734BEBCFFB4E0A8D360D3DB1094F9864DD83658C0EFB1EC04F83A4E8EC25BB5973B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/574.js
                                                                                                                                                                                                                  Preview:..ZQ.q@5.6.r.:*#R........Ox.a..L.e..{C4...b.N.P.T....1..m.ls.I54@r.../..sw...o...;...VR.%.._?......o...b*....RM.[Rg.....P.....\...R..U.......GG...[.+_oT.W...{.~|IQR.su...K.o.z6.lo..ST.._5.M.G^k. ..9\MA<...S.W...~.........=.#.HZ.R..9.X.\N..c.......F4.,)v.+..S.^....LD?.p.$.pU...WA.%~}..[..I.?"......Tg........w...u./j.......B..../.r.....P.+..+z...$5..0u..T.c.....H...g.fq...2....n."........SQ.....gU.uRK2N .].:JLg4D...D.R..R...5`.....*...n.......Xo.=b...6..Y..."l..RXL......s......(.a......K..O`0.....*k....=.......G{#f...r............e...).P.+a[X.v'.... .....O;.x.........Up....Nq..H...<.Z ...".........dV.9.L..)..7tu..:.s.{.iW...R...3...a,".DH.".(....C.([.<J,#...!..Me...=.<.....3q."........m..I.M.9.......h.vCg(QIn...e..)......K..=f];o..q.ak...}..........4..SR..h...].p......-z.fL.a.B.&..WJ...Hl.....t..:..$.`...N..{...w..~q&....T.5.D...I..,....u.q.WWz.-.*j..u&...Jf..{r7.|>...K...RkZkl.Dne.$...'........5.....TVjp%.....O..lxV...RS.r..G..g...6
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 23303
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7412
                                                                                                                                                                                                                  Entropy (8bit):7.973118557717112
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:EC6242A2655C07BD74C3287A4BD1A8C8
                                                                                                                                                                                                                  SHA1:5F6DD5A09E16E7767786C9D3348D00B91B026473
                                                                                                                                                                                                                  SHA-256:FB0CA9F5AE950CE6EF135DDCD8D130B67745A0E33750ADE7917F4AE6F0C0307B
                                                                                                                                                                                                                  SHA-512:F1F6E8C43108C5B609311C106F4EBC33E14B4F46060840EB117147D595DC68A0DCAD3DCB0EA396E5F31FCB651963B121370EEDFFEC5984B0B87D8B3199673154
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/emptyfolder/empty_recent_v2.svg
                                                                                                                                                                                                                  Preview:...........\..Gr........fD.%R.....k@..^.............o.....\/..-..%NU.%2..5...~.y.....~.o......................~..~Rz...g.Rz.....#_.......=..g~.f..W._?..d7...o~x.q..7.?....M.H2.n......o.y.}.f.....o?.......n6....Z...f......D%.l..N..*..4e..f.....6............?>.y.~|....s.$J.6q\8l...i...HK...._.................}....7.~....7...>..|~.n6.w..{...w......g..H.\.h.....;9{r...gK*_C....u*...[...W.J..D.D......Zs*a......da.Y)...&U[-..V.^.`a]=.[/....ZZ..{.>lw................lc....q......?u!..21.]..j.NZ4.0UlI....XlL."7...*.Z..1..D.4.\.LvR....R.Y...Y..b.Y.R.....j.Y.ZP..&*.E.,.A...N.....+.. L...Xj(B..h..C......cu...(%0So=H.*.r.....Q*=H...K..%...SJ.....?.yx.........?..q.{.._'../c3.D.^..B%.-..9..B....Hl$.S+...I.R).Ij`#.........Q..2.......|9y).....c0....q..|....2...K<..?...%M.b..wJ....t..e......-..0...K...G3V.I......).}^z.kJ...;fS..qR.|R.TM.i.X.54.d.B-..I....D......P..4.J...!Pm...*Y..R.T....$.......q..e..r..oW.u...]...e...-U....byW.C....r..J-.0.1.(
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4312
                                                                                                                                                                                                                  Entropy (8bit):7.958890994420337
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:027C286ADF9DBBD590F0D3B137E55672
                                                                                                                                                                                                                  SHA1:05A6187871E1AA493865C9DBDBFBA17310A5F159
                                                                                                                                                                                                                  SHA-256:F31D27E3BFD7FB7080D165031A48E3C4BB1A871FBCECB7D84D9691DA5213E101
                                                                                                                                                                                                                  SHA-512:D1AD67F65F8A1E39D625E4B3A0BC98024313FA56ADC14DBDABB3536A77E5AE0D8B5B7C85E10EE0F90EECACF1C74E9ED3972970FB28D975883F725BE435F9214E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/56.js
                                                                                                                                                                                                                  Preview:..3Q.MV.@......bU.q.Qr...ME#.Q..s.j...q..d..e.....Q..6..s.{....p2V.A....y.B..U*J>}....SbDLL....6......x.....1.}s...:..O).m.'.r..TC...2[..].`.1..A$.b.=...t..N:@...>..E..^..?z+...2,...{...#..d.%...y7.X..\.#*..E@.|..=L\..P...~.....v...o....,....(\.y<Q..$....n...5A......yq......H...ht.j..c.7..|N.*.}..o.Lmg....9.6.c#....8h%.....1d.D..../....ME..*RH.2 .1.|7..8s.P..]..2...3....8...,/_[m!(q{'p...dGV.h.]..[.....'..........p!....]$..\nVb%..p.;.9.FF....&.........)v...U8\.o..4...3......1."...y...h...l....:..(h3.3(j^....#...t...@......E.c........}....|^.....2n..#..ob.%\...`.R.B.|.+.r.B.W,%.w..>I....Sw...n....K....D..1......W...[6*;.S...H.<.....R..J~J5-. ...y..C.C.#....8*..1..nXj..6.C.3..N]..l96..J .F..x-=h..8.4.E+..[..7:&.G......;...7......G......E......J.....O)....5#2..`.=..0.....:^wg)p......i..a3...cK..<"Q@+i,N.t.?.H.].2|.m...!..[M.H....z[...I...D?.)+....-K........"iU.......l.....R"#}c...y..1\..Y.Cl...a..>..A..G._..%........eh.......X....#....g.>y a..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 529872
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):143596
                                                                                                                                                                                                                  Entropy (8bit):7.997678996858568
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C750AED7246384B50A2A9E9B6A1FF180
                                                                                                                                                                                                                  SHA1:3070F4B0B1BE88D653E306715F7EB2592FC66433
                                                                                                                                                                                                                  SHA-256:F04263AD8985C6C3985BB6C04128308C5DED35071A62272C537261CDB492059A
                                                                                                                                                                                                                  SHA-512:4FE2680772E21337ABC135CA02A9139938AFE74E958154A1D86723718DFC8A405E58C50F9CA75295852ECF8E1F2CDB212C981257AB0B169E1AE0DC0D6BF2CC35
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.components/fui.co-76cb2529.js
                                                                                                                                                                                                                  Preview:...........is.<.(.....*.k....8.3z..vvgu.N.R.Z..[.eJ..."A.r.N.gz.{n.*. ......E..._V.._.=..1].B..$..W".......W2.....W.U.K...>j.u.J.$Y...._Z*P...S..o...Ggt...^D..q..........R..n....+...I%....V...O#.W...fRrhr>./8.(O..i.c~.a.:.,a.4.%..9D o1"..(...r.....d.W..'.......-&.g..W.......$q.9.I.%+=.b.....K..Q...+ihQ.....w8MR..`..-....D.'...P(>%|*(..TK..~.w._.!(.$....Fz.V.....Q{44.j..4.x.yg$.q...........O/....zy'..b.C.j.aU%......d.-..G#..je.R].mlnmk_>.5)......'...}|)......V\n.1.^..Dc-j;....A.!....G....%..=b.Ku..../Ex?..S.:..K|/<..)..{1Ib....//..<.E...O.o..`.B..2...;i@.$..4t.w.......+LQV.......$T.../........~..R...Sl$.V..55.;.?...U$Y......)Q..-..(..//....]+k.....:hhl..r.....O.n...[.....|..S>.......o.R.[).-.k.....$\.....+.........0.f...3{........(J.G........)1.....V.....I|....fs.(L...Y...Z.X...l.\+B...y.......ND.V.>..[]Nm..~..4..A....v}/.%.W...V.h...l..!X@z>3.Z....).Q>...HKC..^H.../,.K.n.I3.8.Z.C.i..,..Z.en....kL*.B.tmM../.*....VW..N<.D.L.O....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):71
                                                                                                                                                                                                                  Entropy (8bit):5.839887964575099
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BAE0080A03C1F4CAB8A9118058CDF232
                                                                                                                                                                                                                  SHA1:7601E902B6FC77CFD7B8D28D896301FF2C8384A5
                                                                                                                                                                                                                  SHA-256:EED7330E677731E262008879D37A24DEA1C5F394F64E0CCCFEF5C7D2F45BF55F
                                                                                                                                                                                                                  SHA-512:C27CC3F9A01C21402E43AD5F1D1EFD3677855A54EEF896FED327388644F544AC48B57CDC5938B9252F312DAE16B26B8A135EFF0EB85DF43D2339133EB64A1900
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/StockProblemsLineItemList.CxdIQKjw.css
                                                                                                                                                                                                                  Preview:.H.`..`......?..j.......G..78`/K.(.`.c,...s.........E;v.q.. Z.....~
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):715
                                                                                                                                                                                                                  Entropy (8bit):7.724018490147884
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CC06A39FBC9FACC9C5F4CE941382D2C5
                                                                                                                                                                                                                  SHA1:F8E0FB7A984388C06B20BC2DC6CA56E18AEB17E5
                                                                                                                                                                                                                  SHA-256:5D7F722846D3B23D40864F88DF69DBCFBDC950DE3825251815F3957808A87161
                                                                                                                                                                                                                  SHA-512:91D250C0CFB6F10A191D12715C37B0AD55B10306FEEBD52471D574E81D31D0C8BCFCA6685A38DDD6E152D534076D9882AD5C44EE92C66744AFAAF38BAE0BE410
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/OnePageModal.CAp0r4cd.js
                                                                                                                                                                                                                  Preview:......N..I:Wj.|^^....F\.X...v.R.42....~..:..H..}...h.$j..I...C..6.d.si.....9..nP0..V........#..?F5...Y.M....7.]b.9...<t.1d...k.r.q...<..C..K.q|.....@.te.......@,C~.T.J.-..x.x.P.G?...k'...`ld.=o.f....9.PE...W.R..e...!....2..5I...Z@g..d. O.+y....7.e.\?.....1W..C.9.....,D.Y.X3..[.....Tn.C.#0...M.b:i...Z...@....W.ia..`.0....R...'.D]B.....:..h.M......y.9.~,&...z..&....Y.T?.*.8...z.........}.z.....a.#...F.......l.B....z.L..H..R..Y.....................[....&..zm>.P.G=.QJY..S _.H...}.......79u...+9...M.G...)9..3..[Y...k.$..i.g...-..3 .Pu.'0..."....F.a...:......(#.D.l'.%.'...&w.....>7.><.^.}.2Z.w.).m.2j.:dfd+p"....HzD86.<...*.....O 3.t.Su...O.w..:....+...1.U....6f..h.I.m.F..q....=.g.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):751
                                                                                                                                                                                                                  Entropy (8bit):7.713594537650581
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DAE2363C90DE02BAF3C5A354A90BD83C
                                                                                                                                                                                                                  SHA1:88FA98EF29F5EC4A151B3D341AB2EE0E8480AF7A
                                                                                                                                                                                                                  SHA-256:E301641B8EFE00AA10B669BA5E82A3BDA2FB6F505FC58FD4C0BF03A1E3FE64FD
                                                                                                                                                                                                                  SHA-512:A14B2DC5C934571432D0DAF9AC91086CD52F4904FA94C76AE300BA6BA552173DCDD6FA30DC053D500C5E21E6E358A423997969ED1A074A10B5A05F1AF4154795
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.=....8..l-...a(.....e.......9.z.S..+.}Qe...........[S.x>:B...?{...p.\.{W Vu....N...W...I..q..;.........V..9..B......d.pI...........,.1..wr...y.#..JNg.....}.l.T5I..).t.;e.........Y.i.bv..JO...,...^Tc..*..n...,.2....'.`....v..F..d......k.I.#7.c)..}.7|....]d......2...H....'..O|z7..(.n..,.P...8..}....:....D..]e.8mR..K...EU...5y.....dyV....Q..pg....;....'J..5.q......NjDn..k>.".w..s*.{... .Z...5....s.-.....Z8.t?....mg..{3....M...7O7.69..mm.....n.........\#.@.3..|S..T.fw...K.,k..l..=....6<A.~.>@#.._U..W..N...=fz....m.p..DW.b...a.....n..s....w.........O.!+..........)........W..H..8.w...j..?N...'.S........{..2a...[N.:6...k.-.'....~V.{....Z.>...-.@.N.v......`......'}.=...v..}yP7."...-.T..`..6u.L.TY..m....S>g.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2352
                                                                                                                                                                                                                  Entropy (8bit):7.91084592419759
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9AE449DBB6D874DF395A1A765F59F585
                                                                                                                                                                                                                  SHA1:8BCEC7D595F400F8C00D80987EC70429E5B55906
                                                                                                                                                                                                                  SHA-256:2A6710E0D864EAE28716AF1697C835B71E5DC6FB6ADD8FE5B4D287F6E7F13E62
                                                                                                                                                                                                                  SHA-512:E4225F367E4CC1A25BA12305026EDC1A5EF4EFA0A34CB9B8B957FF4E13B8CA26FC781131D28EF6801F80A4C88F9ED6E4EF4D29A93211E14A361C062A23411F81
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/562.js
                                                                                                                                                                                                                  Preview:.?.....s..d...K.....k..\...-.....n..IB...(.,I5KM{5].`.;P....s.WE...J;....+$.t....l..&.....N....l...D^...C!1...._..h.....e..E....mO..C......I*....-?......]*R......b..j.....Le'.n.j.2....)..g#eF.Q..e.5....E...T6.ZH^%F.H$10...I..I:...+0_.,H..D..*..>....bv.......T.0z._.`.2.."......r..R..n.7g....../.k-.ka..Q*[..[...&%..&.$..#c.4..:...d.....u..rF...?HaE...4.R............/#.....p......xL.7....`.r.....m.V%d..Z5..8.V...'.fBJ...,..2Z.^E..V.W...wu....q..*.Z....ZI.K`A..........9E.>..C.&f*.. ....s..Q..S.F^e.e3....d.....61...D.....s..\x.......x..>.F...r.v.h.)L.HBJ.<..\...q..,.1z.<jI...\......y7.a.$.;..PyFU|......v'.Cc.....X...T*..x..N..5.s.D..s=.b"._.Q.<...........C..)......m.Q.).f.k[.\..u.@.'p........&.f.H^....E...l........-xQ....h...{....T.a.o.B....T....j......L.>M.U..O..4.)....!...{X..fZ.|!.W"..K....:....m.!......&.b....7._.Qr...W.3)...{.>.H..........of......,R.^.q./<f..b..6..8a.9.$.jtb..c.:..m{P.. CE&....qn..lt..(j..Z.C......>e..Z.;..7NR....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1306
                                                                                                                                                                                                                  Entropy (8bit):7.849902614277928
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6B92584DB5EA05C2C6CFB1DB3C80B74D
                                                                                                                                                                                                                  SHA1:1DC45143190DAB1533475AFDC97DD72EF79D7AC3
                                                                                                                                                                                                                  SHA-256:8017F03E8AFD22242738D2C760C978AA5F310747D2D257DD052E8D97392EF2A4
                                                                                                                                                                                                                  SHA-512:EA22FFEE54AFE27A1ACB7BB031EB5D93C568860150D922E901898EAA787A40F51C9C144D902997E5AC8A312495693348639D538B0DF7D45B596A79D425D2D3B9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/media-gallery.css?v=113955433480227947841729663288
                                                                                                                                                                                                                  Preview:.\..,.xC..O.b......}....+.....L......mR.*..j..<..(.Z.N7c...A....H..t...t.......>O..y...I^......6i...A.i ;a....s.rr6..u........|..*....+].iN.e0H.?T..g"....1.......l3..u....g0.3q..F._.5M...&..&_p........5....~....=.$..V.i<.#Eo.m.].....n.{...X.A......!....^.X..a.w.[.J..Rd.!48....Tg...u.}WMTM}.J.6...v.['....mK.\:-..}.O.S(......u<#..N;.... ...\...v..n<.,....DW..g...W.LV.3@.....T..hIc....KV..y.H>..[.+.t.....S..S....a|.n..=#Q>`. ..]....Y..1...o.....v..W6+}u.G...P...xk.e^.5.Y...(...Z......:3.}rFy..n.,...j.Y."@...Y1.MVF..(.......F.+.F6.g.J..I..M|..K.W#Yd.......E.D.C..{W./.P....1....\..#.Tmdk4a..#....f.!..X..s.7J.^F..........3........i..s.o......v.K~..o..*...A.....d....V....0.KV.Y..[.I..:...d.....\..N..1jgh.....dX!...p.A....,.y.b.|.H&.P>)!...S.%.....KgK.862..d..$.6..<..m...$YH..x>._.?.afu.-Bl..%.a..d.XR.-.-2a...]..v.z..(.}.,..J...].vQ|-...X..=k....w...../,..q...p.|.).CJ.....pny..") ].....3@...-...X.8.U......n4.3..UDk..CQ.J(4...F.nX...93....J.AR
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (59323)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):159510
                                                                                                                                                                                                                  Entropy (8bit):5.345586699185715
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:71FE3843B588D36D4D27A9A071A036B2
                                                                                                                                                                                                                  SHA1:71EB88819802C48A85BDFD5E2AC20C37CFDE5C2B
                                                                                                                                                                                                                  SHA-256:32BF29E30308E96826BC7C86F8EB9A1E13D647B33A208040DBA1E3E55D0646EE
                                                                                                                                                                                                                  SHA-512:E67BA36FDA0D41158D4496F5ABF6FCA4D08EC3D786A9ACF3581D937CF6E459B0F2BFD67F45CCADA6C57942BEBA873CCBE3D9EC590B88CBA42185C5E9C5362574
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:/*! For license information please see spwebworker.js.LICENSE.txt */.(()=>{"use strict";var e=[(e,t,n)=>{function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.r(t),n.d(t,{Empty:()=>r,_guidRegEx:()=>o,cryptoRandom:()=>i,generate:()=>s,isValidGuid:()=>u,normalizeDashes:()=>l,normalizeLower:()=>c,normalizeUpper:()=>d});var r="00000000-0000-0000-0000-000000000000",o=/^[0-9a-f]{8}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{12}$/i;function s(e){var t=[];t.push(a(8,e)),t.push(a(4,e));var n="4"+a(3,e);t.push(n);var i=a(4,e),r=parseInt(i[0],16);return r&=3,i=(r|=8).toString(16)+i.substr(1),t.push(i),t.push(a(12,e)),t.join("-")}function c(e,t){return void 0===t&&(t=!1),e?f(e.toLowerCase(),t):""}function d(e,t){return void 0===t&&(t=!1),e?f(e.toUpperCase(),t):""}function l(e,t){if(void 0===t&&(t=!1),e){var n=e.replace(/[^A-Fa-f0-9]/g,"");if(32===n.length)retu
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3192
                                                                                                                                                                                                                  Entropy (8bit):7.941566252314215
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:030C4011B3BEDE6C033EBB8D38CF1B19
                                                                                                                                                                                                                  SHA1:BF2317E56A666DB15AD11EFC928A6C1E72507D8C
                                                                                                                                                                                                                  SHA-256:18C4F255198B4BD3653561DD4DFBF435C2A93A6BC3BDB94FCA611507480C7B3F
                                                                                                                                                                                                                  SHA-512:3873B3BFA76414607AE545219CAF31E26ADDF2A74824542A6AE48572F5C202091CAAFAEB0178A2D2AC756B9437CA02D3A71921A1A77CD847E57C47D2B88C2F9C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/464.js
                                                                                                                                                                                                                  Preview:.8-.......A\......K0hH~.V...}H%5.+....mM.0.........j:....8.[}....x....R.sN.:T.{..u...V....$x....P.~.W........J.*5...3k.0w...+.:..3...d{A..7.....$;..`u..^U.VWV[.....{..3TD@...|.3..;+......l.U............Ckd+.%HJ...u.+.._.TG...I#.....Eh....g../..P.X.<y...c.Y1....@#.n.k./.s..4.2I.[...3..[';.Kyzdbm....A..*?/....I...+.";...Q83.../}.2.....u...|.m..d.[.Y.mf_...0IG.o.8N.GnE.qppW(F.7.. ,..;uZ....Q.r.F..Cw..1.."fy...~..l.2.1.e...6)./.d)..w.N.4...`.kO.vR.Fc..j.q...;.$j....a;.~&Y...O......&-.f....^....n...J.o.`.J.s.FQ....2..I.....S. O.Z-.q`......Y..tH.....{..r....C..i./.!8.'.BTA...z@....@R.c.e.c`.ur..i......>........../.4c..ax..*......^..j/P...@...".hs..{....W....:^H..<._.....o..k..I.|l.Cm;..Hk.f".x.* W.$..T`..;.4...w..{.........>..<...W@.......`n.=.G....`R...F.KG...3Y.WCJ.Y.]!.Hq4....w,K.P....Z;o...L.l. ..j.V.$..._..,..>H.._?f.$N..CD.s0 ..Sz...C...KA'..V..Vr.H...X_....'R..`.....r/..8.....%L..pU...5..#I.r.i..P.x..SR.......1;..LC%.D~zD..."Z
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 13358
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5205
                                                                                                                                                                                                                  Entropy (8bit):7.958157763648966
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FA03DBC0F3C0BCAF1F75E2A6DADEBC2D
                                                                                                                                                                                                                  SHA1:BE9AFFF7E75BEB12207D19BCD9A65B63899CA716
                                                                                                                                                                                                                  SHA-256:AF4646D5D37EBFC64FE1C4B5A06F26F2505C1F70098A05DAE8C076D5D56C94AE
                                                                                                                                                                                                                  SHA-512:618E2D49B2F4D1224E67FF2E0DC67D3F63D4AD185CEE3CED619A0D03F59089CF622C494C32F2597A69879E63433829974B72749C3C6151333D068589FD0C6DBC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/sp-broker-login_en-us_fdc81eab524a983e9001.js
                                                                                                                                                                                                                  Preview:...........:.r.7..2.U1....R$.G`..8q6..,;.[....4I.3...H..o..y.%.V6W.GC...n....T.|..6.....A{......U.?Na.4...i?...h....no.D.7.N;q<..N...Ob..1aW.L..F.3W.5.L.....c!......\,2.H...n.........X..lt.......C.9x{O.Y.f.)f...eX2L....V%...{......l*..........ya.wB.X...7.Wl.......A.....A.b.A.7.W+.......J".C...y......F.A|$...|au...%3.......a....+...P7K.f...n~.r..)K..? .|....o....M.@.<8..E..O&...LX.h...y...a..[....+...l.Z...&1%z"."6..Z-(.vq)n.......k.q.4.n..~.z...dU3.X..B]d.......x.N.....X.>.(K.k|&.z<56DH%:%].G..V....W:....c%.PQ...;}a.....U..BE...72..^..W.Z......iJ..T....X..P3I.^.(e-^>4..@.......j..+..5)..7...{.].`.M..........^Q.d*.....//.....U........r.i.@Xn,^.........)e9/..I....b..r..d.@.V/.s.mg...I...n...tx.I..d...?.a97..5!.FA.\.-aW.P.."+....n.;e.N.dP.j..WpM........!sP.bv.5m..l......_.......!$...2'...............0W.....x.U7..6!T.X..gR.et.7..|B..X..%....i.R.eh.Q.B...JK.I..Fy2......h@..^.`./...\'...n..mt....l.r.<..!.M.0.^....;.Ss.3S..n..)}L^..j..c.p..AA.6.>7.#.2
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3165
                                                                                                                                                                                                                  Entropy (8bit):7.944235865281481
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8B8D0920967E299CAFEAE9E37ED38523
                                                                                                                                                                                                                  SHA1:27020A63768926548578B97A51FA71B5B66E7890
                                                                                                                                                                                                                  SHA-256:B513C459805196BC051927EFDC88CDF90EEDED4AFB414AFDAF362B5ECC3DE297
                                                                                                                                                                                                                  SHA-512:CD1F02E91A079E8B6721E6CD1267F8D6D7A59D7B902AB84752FB0DFEF96F34264CFF6400D85388D7594A17CEA91CE06161D8985938E48F7CB26A80812C593D74
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1691.js
                                                                                                                                                                                                                  Preview:..&Q..)..Z.....I.........+..h...F...K&.ADd.$..?...=...x.8....t.7f......%.....W.~r......M..2]e.jFn..=p.Q...@..............fM..c....U.......a._k}...g\H..L........=.._.....y....h.....#l.!..(...J.aa.........F@M.}...|.$....W...[..'...W...g.6..'H.......He...E.o....!..a..j..I..B.d.\S.G..?.._d*..."...6.rC..f.wv`.9..~..+.m....)Ko.....[.9F~....y...~K..V,...~W,.].~..4\.f....G.v..z4..-..w.....*6..,U.wK.h...X.Tt.$.<..4..k....qF.5.m^O......~G.i..'a....@c..Sa.\T..Q15.xF...?.....:X.I..."....g..s.....g..]..JN..L\..8.PB.-..>...?/g.^.T.<.44..E..r.E....../.X-..Pf.]. ..O..}..P>..vNw2.Ygmu..ij..=f....O.t....Y...#`.<.H..$....Jo.....o.`vb.....P...>cF...{ZZ..m(rm....e..4S>Gs..i...]....p......RO..iu... ....~....s..b..Q..G.$.n35....Zq...s.A..3Nj........3...d....R....N.Q.(..B..x.2|.d{..._!.}..`..l....A.B+.2..(W......Sq&....=...wt;...-n....c..n.|...:...p..WQ\z.....n.8.SI....?...?Ge...+*. .&.M...M..."px.&k.0M... 4.#B...I..y2.`-.'|k.$)h....4..>h.c...^.s.B..|k..\.{...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8323)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):16183
                                                                                                                                                                                                                  Entropy (8bit):5.3967782501632335
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CC6A862720423C231CCA3452F582E9B3
                                                                                                                                                                                                                  SHA1:E22B31FB8B18F786E09D688BBE24C57CD99D6320
                                                                                                                                                                                                                  SHA-256:261E2632FA5AAF09E12B6F1D02D993AE345A8107096402E64C1467CFCDD559A9
                                                                                                                                                                                                                  SHA-512:FB0FA87CEEC607267705AB92A3C598388E2DA4B0C53A9D8003C1890D68DC6085BDA613606687E4881B80B5ACAAE6331D8C9F060D18AE4F0DD65C9D95C168720E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1448.js
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1448],{2924:function(e,t,n){n.d(t,{a:function(){return f}});var a=n("tslib_538"),i=n("react-lib"),r=n(28),o=n(3163),s=n(376),c=n(137),d=n(126),l={beakWidth:16,gapSpace:0,setInitialFocus:!0,doNotLayer:!1,directionalHint:c.a.rightCenter},u=(0,r.a)(),f=i.forwardRef(function(e,t){var n=i.useRef(null),r=(0,d.a)(n,t),c=e.calloutProps,f=e.targetElement,p=e.onDismiss,m=e.hasCloseButton,_=void 0===m?e.hasCloseIcon:m,h=e.isWide,b=e.styles,g=e.theme,v=e.target,y=i.useMemo(function(){return(0,a.q5)((0,a.q5)((0,a.q5)({},l),c),{theme:g})},[c,g]),S=u(b,{theme:g,isWide:h,calloutProps:y,hasCloseButton:_}),D=S.subComponentStyles?S.subComponentStyles.callout:void 0;return function(e,t){i.useImperativeHandle(e,function(){return{focus:function(){var e;return null===(e=t.current)||void 0===e?void 0:e.focus()}}},[t])}(e.componentRef,n),i.createElement(s.a,(0,a.q5)({target:v||f,onDismiss:p},y,{className:S.root,styles:D,hideOverflow:
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2630
                                                                                                                                                                                                                  Entropy (8bit):7.913398061627345
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7D1C8F1EECDAE4ABE62C665A49738A36
                                                                                                                                                                                                                  SHA1:B3DA1B6ED76E771723AB40E1A2C6BA91005E3E2A
                                                                                                                                                                                                                  SHA-256:B37BC8492CE1E7053EDDA96BB27EEBE735CE87355758F1EE2A90EF14BA5C46D7
                                                                                                                                                                                                                  SHA-512:B1FF7EAF2978125337D7A19D992E4ACF0779ABD1651B0D8A48397A8747C87586CE1AE9F86C3FACBA14D534F8FA3188DCF5181BBDB32E17019638F3AC5D14005D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/90.js
                                                                                                                                                                                                                  Preview:.|....M.W...1L6.2..N]...q..Y....,.d...\N....y.)}.#RJ.p.VH....`......S..\..J.i2..R...`Q.!......$.....U....T........8p...T.fw.s..f..BV)|.&2..PR: .cK...?.....G..o........."......8.l.~i+.'H.u....a.>.n-.Q._J@"b@.X.`.v&Gp.;.ab..G+.W9...X..~..UZL...er..4I.5A.....J`.{...Q..@u.f....aE.Ww-....-..\.K+.HM...W()....o..S......3ei8.m\N....E.s...i3=^.....e.n..._...1.8?.{.Jp..h.....c.}...SU.......+N.s.).!pd5W..[.S..-..N3e9=....a..u.2..A...F.. ....V..J.R..M..1....z.......p....m...$....vR.....f|.&.W%"}..}...#.g...K'a.ib......Z'..N.L.z`.....u............r....)q5D......R.....z4.J`~C.........f..G+beqx.'.H.,..EN1'..^..b....k.......Uh.|./..VKD..:[.b...uV...{M......)."LW....FluA*...o v.,.K.d..aA..o.'S...T...V5....."b!...A.%......A.@]G.n.VHuk.c..B/0b.k.`..'"..X..4v]..J..9...[q.x..GI.|.#....gH...$%@5.MP.s.(._....e.@|........s..Q..8(A.O.b..<...0-5...h..9/..t^..I.k...OS.V....se..8.`nX.......P..H........W..A...*.}u.w.e^..q<.g$..6......C$.e..........Ib.1/nc.Y.C.*
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 24200
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):6412
                                                                                                                                                                                                                  Entropy (8bit):7.969372812925133
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DBAA2D41EF8718BE71871D0868EFA171
                                                                                                                                                                                                                  SHA1:6C2E52A35CE873962F7A036F423E7783085A5901
                                                                                                                                                                                                                  SHA-256:58F4F14AEEB4B2BCF38586E4C57EF1F1508FFB0DCF5249C67117CEF6B19BE575
                                                                                                                                                                                                                  SHA-512:7821BBDC06462AA30F48FECB726FD5FF335DC92BC8C210EC28DA2182A805D2F90C5BDB690387B65FDCC57150CAB269F93B8534FAFBBE90152C3DDE98FD35DEC0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:...........Y.n.6.~..7{c..W.Y8.MQ MS;....G..S.LR.j..}.}.}....$.X.....-R..y~.../WJ.BU.....z.....J.yQ.V.>.!{..F....3X..x....VuF...W_.|e.N.v._..Y!.0...3..,...W.._.ji.8HH..+._.Ja.N..nWW...a.m.~.*c.jnK.?.....u..J.*.T.,.Y8.6t.L...V..J.$.....b~.^....0...R..X.J|..N......w.0y.5..i;.lVJQH...5.sl......O.D..,M..p.F...........E..4F..A#&....8;...U.....8....}.O....A..}d...&..]5m.2...*\..".fY6.tgDcU......p..^.#.......s]...KK.%....G^k#.\..A.a...........z.z./....a.....?.5...R.G,..!"xXi.&%...4/..._.L..BP.eo.#.J..[....7D#. g.H.^(.;......N....s).>....~)...[..H..g.y.ri...h.I.A.......[.a..A..Tb..{.eQ0D...Y.h.D.G..f..1....)..?>z..).FRY............K....MZ..0...7..M.+r.[....h..n....~.c...k.z...#|.A.~3.s.m.d..[E+......)....7.a.L2 .....X....\.l.d.?.)v..f..8.x.>4b.......i....M.>.f..^..........Or.{........p...@...r.!.c.!........M.o.O..Z...u.2........u..7..rW.....'.K,".+y..HB........".G.....<..G....._...C&.Qm...(..3.\J.p#....gJ.~.>.h.J.^..@sH...=...i..0..RZ.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2943
                                                                                                                                                                                                                  Entropy (8bit):7.930202748457339
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E8E33983E5366AEC9C1E0B1FA3226159
                                                                                                                                                                                                                  SHA1:9F06AD1BCD95DF23B0E98B0280238E149B5F621F
                                                                                                                                                                                                                  SHA-256:41D10865C722A07E575B19380E76697536C8D523D42C8AB8DBA710870E92E858
                                                                                                                                                                                                                  SHA-512:7501EB87E3A7439B53547BB5BBAD504B3DECC7883CF369594DB894BDBF1B2CC7303800AE558C75F362AAF11B4274606F3CC416EC14E0AB0DB48208138B454BD2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/useAmazonContact.BjXX6qgw.js
                                                                                                                                                                                                                  Preview:...@..)......?...7B'FH2...........TMo...-..H.Y..6.Z.L.......e.x.H2P.5i@.[a....[].3..U. .........o-}u.'.*................l`/\ ...%.BV..W.....0.-8.........=]...AI#F..l......v.....UV...Q...c..&......n...K..M%..h..m...|$......n.\..............w.Ln..?o?..%...8.y...lW...?..GQ.*l.......k...kc......v..o..;^.....b.I......|...~Z...".i.?....w..."........W?....!Gb"..F..~.e@vW.$o...g..e..Y.5X....b....f.e./n..h.b......N..G_.V.}.c..V...jh....0.Fe.m{......_F.....m....<./..a...`.qa..g8...:.....&.l....P..v<].........&..[v.!..V<.x....C.g....o..m...8..wD..([.v......2;.aU.f_.....6.Jn.97.OTm\.....Y..6..^_..j.rV.~..zl.f...!..O|.._..w~.gC.i.(8......Sr.icq....^."S{..zZ...q&.I..;...QR..E..@N...h4.FR.}.h..V.Qi1W..B.....\...I........@q..M.9.c......&0yn.Mml...L.8.e.Y.....)....Ob;R%..h&l...........Z/f..-.!.g.R..Z...........Aip.....;i.h.K..7...._.%....o..J.;....o......;.Y|.'..v.xs{.W..].. ..~...<.k/V:&......s...9<O..<w.G......Z....p.......w......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):10359
                                                                                                                                                                                                                  Entropy (8bit):7.982381933375953
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BD45EC43D16BDA8F7D204963C71EFACC
                                                                                                                                                                                                                  SHA1:B80CDE661D7E0F1E6670D26F297C3B0E261BE8B5
                                                                                                                                                                                                                  SHA-256:99A90E7E0BB97292C43CEBDA4C3CE657577B7D7B00563F44EF8E132F260613AD
                                                                                                                                                                                                                  SHA-512:B68BF65EB4BB87C6303FDED2ECB17E7791ED467D546B2F202F1DA51C550D6F5AEA6266628D0946202F4CEA5DC8DA52C29EE505CC61EF0E80298CA79D886F04C5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/181.js
                                                                                                                                                                                                                  Preview:..#.....o..(...Pg....h.]...,..B.....c......P...=..^..P..,;Bc......Y..p..!........q.L...=.....R.\e.z}[...).xK.s.P_........H.R"M)K.J..1+.z}e>p@....2<.B.%..l..HVp..7.......(9.;..e...B.\.."f..9.r...!X .'.....R.3..b...D=3...c.T.9....v._.m..X.oY+,.....n.&=.6.C..!.......Y....$$..=..m..9Va..f.&...k...n....u..Ip..{q$.rp..g..+..v?K............-...4{.)....u...m......'.M.'...w.../p.....o...(}?...).V}|R..3....`..7X..+.5...&..;Vq.]n.J8..2HO,.B....j.zu.*.K....$........Q....`..7....}."9...;.`.-...$....X#..lyNG....).JX........4{...F.b.....L...v(.......X.z..?.....dk...NEu.I..H....Q."$.Y=...k]/1.E......K.Zoi..F.O-..xz..%........._Y.G#..K|.W..<(.g...D.....l@6...GK3.2]..".P.Bv.UA...AM&.GR,H.=.+t..r..@.h"..J...,3.}..8-....r....Y........."....(Y.ru.Q...S......(c.y..../..a...l_...).....7.s...$....s.j......K.....9w.T..G1.5^..eV..j.e!i.i.a.15vn.}.e..+<.f7......].Q.....o....7}..A..F..{...........'9..x......9~.L.X/.rPD_.o...].Z.Q..7..{F)*.EA.l.OU.."..Emc...5
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3390
                                                                                                                                                                                                                  Entropy (8bit):7.938126813428009
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D310503F52B58FE288FABDA05A1E6A46
                                                                                                                                                                                                                  SHA1:EEF65B658F32844C3D6EB4301ECFE438106D3BCE
                                                                                                                                                                                                                  SHA-256:FEC59CB4B68EE510059ABAF872BCC1ECEB01341FDEEA22F23A9CD927827C59E8
                                                                                                                                                                                                                  SHA-512:649D1B2B308D85C5019ED8ED510ED016CBFDF7B1040656C8F7ADBDFF570CFB87231004D0275A3DF04E8A9AA3701F05D5F02B8EA0978DE8E30261A64C5F800F02
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/71932.js
                                                                                                                                                                                                                  Preview:.nu..T.......<.Q.9.q.;Ov.............1..FV.t"/.A.t.x_......m..eN{}.=.g\.X.|..K..NLr".....U7..K(c..@_.....)..~...J$Jz.Z...{.g._<M....G[....}../9..k.f.}~h.......(.e..#...U../Wj.(0.c...~..Iy..t7..o......T....uvobp..h.bf..aQ.t........H...0...O..."...np..U..0......^...z.sL.7.$s?.,.....l..I.1..v...#hM.k.3..a.....$Q.$.C;.....B..A...D..~.SB..~Z..DZ$YQ..cy...Z.$.>.L|....i.4ifo.b.e.`.i3..P]..k.;(....O.`...T.W....2....u....ByP..........Wc...Y.E...q...C.|.........]!{Q.7.".o.5k#.x9N..*E.~.%~....-..Y.Tgi.:i{1..}.....Yg..0......MC.,.)..pz.e.j.Krrr.M.c7\.S...>....,..Ia...\o..'x.l.y...3y.s..+.Pk..+.U.#.....v..F.Z...?....Sn..E(jeK.0.^.G.]...p9p......[...a|..(.:..H..2~...n.n#1...).....@...fde...N..,.......V\....^.y1.....@=8..\.L<...@33..f..;6...K...^Zm.3..8h=.|...9..O.+..Nu..3]..>>%Mq.....9...u./............M.YX..i.....1.2.mg.]r..a..._O.f...O.=....@l........Jl.v).x.v...D.!...m].=...."..8....t...iO>n......a.o...1W.H3...4z...M.M..}..6..J.i";.......v.Zg..u.9..p .k.kt&.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):17040
                                                                                                                                                                                                                  Entropy (8bit):7.988540310943181
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CA28130DDDCAC7DC62DCE191EDC3D9D9
                                                                                                                                                                                                                  SHA1:B6EECAEAA3CFDDFDBE515810584480313CCC75AB
                                                                                                                                                                                                                  SHA-256:D858BFD28C8ED312EEA2E0DDFFA61855AF7A0F5676B61C2490F1B5AD017BD49E
                                                                                                                                                                                                                  SHA-512:28D8E5259ADD635B44E9479DC7E735EDD330970CF5E99F4FDAFA788053BD88CABB8D9363493EFCB27D1D724C5AB73667E217B89CABCE7CD64636873BB8DC4EFC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/541.js
                                                                                                                                                                                                                  Preview:[...En......EY..,.u..0....u.L.RC{...A6(..S.... ....l...m{..>....T.'.H..C.. W.Z..S....v..d..^..\.......".Q......+9/.%7..q@`In...`IK....R...O%4.7.....e...m...Y..'(n.r......7n.B..O........Z.U..,'R...WY.x......'.]....]..Ty....8`?..<....._...!F.R.d.).+...uYjD9u...jv..(y.4.......7.p...............gQ...d=+MHU...F..........F.r....m.5^.c..:...}K.YDM...$.%..b....6....63..L7.I8....s.$.....]..7.M~w.C.I.]]..WZ..8.$IY..N..=S.......9.+$....E.B!.`....<4..!......Zf.n...f..c.~....L.vB...gL...M...3+.{`AEBc...Y..8J......~.O.|c.S.9..4.:.......QJ..:...........5_...\....].....[.@..B...!2..U.c..c....6{..ry...n.%...y....j.}L<..q...W{*8>.....#a.<R......+).......-...q.Y..O.}xj...S...6.gF...7g.f...;P..N...f.m..tz ..(...V..?.:.X.a."@jS..-E.a....kX...T....%N......%0H......<...g..p.......(....~Q...?....H..u....v.3D...}.&.,..Qu@.*..l..[..f.S%.G+...N....@./M)....M....#.......fM....<m.DQK.0.....|...aT...U^...#......)....#.U.._......7.....Sh...._....Y......X...T.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):36657
                                                                                                                                                                                                                  Entropy (8bit):4.9633458805408495
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6FD0BEDCAFDBFD7AB13934A645568485
                                                                                                                                                                                                                  SHA1:5C39A1033D594C510FD4C56697E7F18EB13BB301
                                                                                                                                                                                                                  SHA-256:6D37BCB2075B0AA44A84CB22F04B25BCDE41D0ADF231665159F471438BDCE39F
                                                                                                                                                                                                                  SHA-512:E959C6243560CB79E8767389D8B1349EE317311CBCDC311EE6B0F6E27355C2120202BE683830CF139B98D3F4B83AF52E57C2076EE01A0E3075AD646289C6D999
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/extensions/6ad3601b-5b7e-4689-87a0-465dff40c071/kite-free-gift-discounts-381/assets/shippingDiscount.js
                                                                                                                                                                                                                  Preview:console.log("inside shippingDiscount.js");....let gfgShippingDiscountV2 = {.. state: {.. isFirstRenderForShippingDiscount: true,.. productFound: {},.. productVariantFrount: {},.. collectionFound: {},.. appBlockKeyMap: {.. tBarHeadingFontSize: "titleBarHeadingFontSize",.. tBarHeadingFontWt: "titleBarHeadingFontWeight",.. tBarSubHeadingFontSize: "titleBarSubHeadingFontSize",.. tBarSubHeadingFontWt: "titleBarSubHeadingFontWeight",.. tBarTextColor: "titleBarTextColor",.. tBarBackgroundColor: "titleBarBackgroundColor",.. widgetBodyFontSize: "widgetBodyFontSize",.. widgetBodyFontWt: "widgetBodyFontWeight",.. widgetBodyBackgroundColor: "widgetBodyBackgroundColor",.. widgetBodyBorderColor: "widgetBodyBorderColor",.. },.. },.. init: function () {.. try {.. let settings = gfg.settings;.. let _shippingDiscountData = settings.shippingDiscount;.... const page_type = gfg.f.getPageType();.. if (page_type ===
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):10816
                                                                                                                                                                                                                  Entropy (8bit):7.980647684454209
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A94D59081403D759EB4EBE20757192E3
                                                                                                                                                                                                                  SHA1:CD27E26565F69E302AE01CA75409B4C3AF81244B
                                                                                                                                                                                                                  SHA-256:6F28868CF73591009E9F85EBECB49B3AE9297B9DD0D20AAECFAB17A58063D306
                                                                                                                                                                                                                  SHA-512:7D626436E20A3DD83597C9F6C7F5A98FFC6A056B860E12287835FAB5C4F92F9C7CF29E2D8A7E79B85FFB369CA4BFC8FC69AA31DD7730B3FA5EA6AA59F2EE6507
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1603.js
                                                                                                                                                                                                                  Preview:...Q....|i..9.hY...L..G.&...e....-......{"..3.$.V.....i..0.a...\i#..6n..o.t.4Z...q.x.U.......Ts.r.`.2.B...TQl.%....~.U..%.|...3..W%...;.....H......l.c...:)......-..].<.Y..Y..t.(,.t...[cc....[..~.Q.....{.....FlY.`..=....|.. ...*}\.X..IH.R.....{o93.,..B...I....B.._...@...zA(D...R.~..6.2....._..m..4(x.n.|.....N...n...B.!.p..:a.5K?..D.er.99.....W<..t.6.^:.......*.....|Z.+..)D(87f...WN.og..F...iWk.S...z@.&.?.{.s..qF..{.....SLoDS.3.Vs...V8s.qg.......[.m ......=.>.......t. ;.<.p._....-....:.......]...zw-.c..)A........p.e.M.c..Q.i.hF.C.....i...&./...Z.l.J.h..3d.0.r....|....C.2:RE6t....K.....}...5n.d*6Z.b/..?.....!ku/.l4".X3..i-aY..]....L....i..C.2.....u..........S..$..L...T.~`..g.:.......,.....Y.-.?=...././.......j.\}.l..GC..Bp$.b.....C3a.CI....."...Q..+1.-.......@.n.*.]...9..O$.j.n.'.\89>/.QlT&..LI.N#B.....X8S.Q..g.].......;....S3+...T.Z.u..P...N...-.n.;=.... .`. .~{cAN .....P.M.....31..7(...H.T..]...|>.4r..%....W.q4.....c........A.^c.<....h.,.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):35989
                                                                                                                                                                                                                  Entropy (8bit):7.994086859721576
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6D3AD246CFE66ECC24474E36C01827F8
                                                                                                                                                                                                                  SHA1:7F197AF1AA5431C5BAB2D6C55EBB6FF1304C4AAB
                                                                                                                                                                                                                  SHA-256:C803C8DEDD6BC408D3EFB578334D110527C06D13E0230E0CC1CCFFD1EEF553C9
                                                                                                                                                                                                                  SHA-512:0658FA3F6A6B1A33FD4E30C222BBAE01716BA117A03C030340ACF6B5D9023A34D079B81A751D41002CDF7ED6AFC54504F311F2A95C5C99AB083AF37506F34293
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/OnePage.Bw2xTGiM.js
                                                                                                                                                                                                                  Preview:[..R.l.E,....z..T..6.@<..?3.c...q..PUs...a..D.7...YT..t.-**z...Mn..............zp.yd\.........t........A..a..D,.*{..u]#L%.B.._V.bz.c..+.Q.....7c{-l.,...o...B.\.......uj..Y+.....N...;'........>"-B..2S....Ay.i1e%..ez.Eq}e...o.UG1aYc.....}...eZ..V.Ts..;kq..T..'9.~...hb........9..?}b.4.....g# .9".L..:ok..............l8...>&$.QH0.(.s..t,._:.j..s..4?.t...._Z..t...!.!J+..D. .U.Z.|}.4J........k.!..;Gc.T..O.3.P.a.f..?Vu...8G..."Eyu.*...V.+....t..k.@.....d.sd..r~E+.....[....u...e6.?].*^.._.......pv.+...t,..u.pTC.8..~.e.s.P.D.^...^e.....N4L..;.qw...t.w..x.E.p....|.........%..X8s...g>..t.X .....Vw.Ix..z.q.5.P~h..tB,...j.....HH.T=.#..6.3ADW..7...]..&l. .-..[.T.%..........@JCR..RR.Qi...U.NTn...rcl.L..{...A.A...V...i........tA..pd...".y.....#..."1.S.$...7;..%Q.3|....{N.M..1X....?;..6..6..ZB.!.../.....U.x[@~.....Iv.iv$...".....K-...#...,..7I....."..G_].....o)...n.9...........>on.7.....+..9.......R&.;.#I..D.F.....".R.|.t....],.Pc.=....n".,.N8DDCtz..:\.m.)..E=k6...{.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4670
                                                                                                                                                                                                                  Entropy (8bit):7.955225963192954
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4EB02E52A45CA0DAB969F73D89815003
                                                                                                                                                                                                                  SHA1:2FBD07C011C25AF0F9F5AA6612B1BB47E7126C1C
                                                                                                                                                                                                                  SHA-256:8C52A031F5438EBC8FA969788D3401B6171CD307559C58381EACC8BA5E626EB5
                                                                                                                                                                                                                  SHA-512:50EB128795D436B146D1D6A0B3377AFBF0EA7AB2C24A5F58C4F525F95D43D02EEAA358A8CB143A66BE95AA4E178BC81DE210E269F06044374C79EBA001282F82
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/streamembed/1.js
                                                                                                                                                                                                                  Preview:.*3...N..{.`01..m.ilBw...If/[.?....UX....q^*..0..H.UP.....Up...k.+T...\..Sdn..T..=.]..&]:..o}...\...%..b.qd.Y.W...x..rJ...{.i.....P.*t.*=......s.'...JG ......dy...x.........rS...A 1?.i.5.}....L." G...#.....Q..~..!............|t.q..S.N..r.....T.]..)..1....:y.N$........z..+..y.}-.......7.1..4..|..9.3.J^cw....U7.FX,p_F,..%.[.z.+...|..q&.y.?..6../...f....?.W.i.8.p+5...AnoM..l......a..WMn.S+PW.a....25..'.m.~C..j.r....YAU.&:1+.zU...?.....W.l...B..r.....$...Ao.#..w...x......c&@C}<s.....F......A...."...E.*I..^...t7R(dp]:.)..kM.."p."....%H..}..Q....B....jA..!.vv...$.Nu...k..kO.Q.~.......Z.W.2NV...(j:AikD).8...f0.D..D.n.c...9..F.7..H^..i..RHH...J........!`4..A.b.u....)....L].&.Fv..U......t.........g.'...I....XK.N.=.2..&Q........$.B.....d..c.....h/<..dHI...|9.U.=!.qC...y....y..[.8...Bv.f..,.U2CB..s+...4..^.....r....U.Kk...WfB...C&;.a2.........<s:......-.&.W.8Q.#.2.w.E...K......}.k.........%..[...4&.Kp.Aw.l.c..+.).7zN.M...'...D.X....\.8...*"v
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13143)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):25576
                                                                                                                                                                                                                  Entropy (8bit):5.407264786116341
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:37E097D815F94CCFF29341B48886E26D
                                                                                                                                                                                                                  SHA1:4D6BF32AEC8E5D752AEB372AF1DAC4B1C8A6CA2B
                                                                                                                                                                                                                  SHA-256:87E9AD9F11A531E50F48D4C5CC8A84BFB5721BF91A47BB1E240F85E488C99381
                                                                                                                                                                                                                  SHA-512:05D59D3796AA59C93AC9CD7FB6B5DF73FA0CEB8F55C5984D429FAFD4F1F82336F9A67D884E0B2AAE98F903904D9FC4B5ECB02D00788CBABE14534577404CDD22
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-2.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/394.js
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[394],{3029:function(e,t,n){var a=n(21),i=n(125),r=function(){function e(e){this.concurrency=e||1,this._running=0,this._queue=[],this._promiseComplete=this._promiseComplete.bind(this)}return e.prototype.enqueue=function(e){var t;if(this._running<this.concurrency)this._running++,(t=e()).then(this._promiseComplete,this._promiseComplete);else{var n={callback:e,signal:null,canceled:!1,result:null};n.signal=new i.b(function(){n.canceled=!0,a.c.is(n.result)&&n.result.cancel()}),this._queue.push(n),t=n.signal.getPromise()}return a.c.resolve(t)},e.prototype._promiseComplete=function(){var e=this;if(this._running--,this._running<this.concurrency&&this._queue.length){for(var t=this._queue.shift();t&&t.canceled;)t=this._queue.length?this._queue.shift():null;t&&(this._running++,t.result=t.callback(),t.result.then(function(n){t.signal.complete(n),e._promiseComplete()},function(n){t.signal.error(n),e._promiseComplete()}))}}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4659
                                                                                                                                                                                                                  Entropy (8bit):7.961845933181372
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4E5B2C712F3D92ECE313D04CC6D26581
                                                                                                                                                                                                                  SHA1:C0A0482A2C625A7DF79C90B99567E97D8DD77B78
                                                                                                                                                                                                                  SHA-256:A1D2B282A2BCB87BD6E4C63D49BD9F7DC0F02A32CDF8DDD73357D5070C256B9C
                                                                                                                                                                                                                  SHA-512:12D77518D2CCBD37C0DFBE34C4B873F981C4297BE297A070AB173FF42DBCE230188EE48C4EF8CE590F864026199E61BD79AD9235AB1BD122D549798E2F4D1FDF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1516.js
                                                                                                                                                                                                                  Preview:..G.,.l7:....L{...}..6$..i...dR...R..a..../"}.{4...d..C@....`.t(u.1...eS{}m...d.../.)...5..R...zbk-./................SU...A./...,.\./.R.:....*.\[NX.D..<.J...{.._...t..2.2v......Nn..=...o..H.L..................h.._[.T..}..:.....;.S[....../...T..m...s.W.I.....@..Z...e....R......=......m...p.E..n.w....G@v.Y...c.T1.<....Y.(...M.Gg..+.y.....s.scc...B.28.x`....W..U.FO..........p..!.fp..Di.>....4i].. 4......Q[..n.u...+....3=h.':?Y..uP..^;+Q..;.#.;0.cT...Z.p......Vn......w..MV-..UeL(.r.^...jf..L...X.V...........s.|.fY.Fu.....@......_.Q...h.....tSt{e..l.x....>....`b.4V...@.Nb...-.....t..W...T.`0}.' .}.1.f..D.,..xVW.6.....Y.....I....+ .......(.x.8B.Id.xD...x39../....o...a....U..r`...8.$d.G..u.w.IR..y&.v.*.V......l........7.n.R..fvk1..I9r|..4.2....!D.42Lb.]..J...k..APG.B......|k....ac..uQ...P..$d^Ih..7a.Dq.c...S{..>.n.(uk..T...".-R.~t.._.......;3g.|.................:!h....y.gH6l*n.6.....b(."6.LT.M.u.....l..`.:.*... ......TfTTT..."V..q.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5048
                                                                                                                                                                                                                  Entropy (8bit):7.9605112162549245
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:734A8F02CBEF1E64F46C65EE0AF856A8
                                                                                                                                                                                                                  SHA1:7B3AF98F750D5838AE68F18F5992946E9B8A359F
                                                                                                                                                                                                                  SHA-256:A12BD1F9095B5B14BBA086C7FA5308830EAA187AD212FDFA4F40017237120DB7
                                                                                                                                                                                                                  SHA-512:75712CB9BC474124B35E1B73A3FBD76C779ADDCD3B93DD64E4EA44A81D35563D2D8A9CB60908A699008F9B31099FB5219CA4782934445EBDDCA136E7D3971485
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/80.js
                                                                                                                                                                                                                  Preview:.0E.,..f..`.<gt.....I....f......i'....{.E@I.C.Lz(.3.v..^..WS%.~;>.......(.R&-........#.......hK....$XJ_S0..W..E....-...o.Jo..&.-p{.....L...Z.;7={...d.\JX.......6.4,...B........g...7..{.B..N.0d\..qQ2v..j..t.u..?..!.8nq.c....r.."...w.e..K|.O...}..7.Kq$.%\....3..i.j|:.`....[He.t.P.......~^1........Y... .|.}............:MM/9o5..D.ke.....Z*....~.A.\.n^..W.$.gh............Iwp......1.......?u...{.....{.y....y...>a.-. .?...O ....G.E..S....)f..L..F.WY3XWzh.B.......8/|Q.TU{....&.........<.....7..~6...0..-..Q).&k..1?m.Nt.].....>.Z..O..........z..%..p..Xp.@....S+:..v>.............J-....\i.....Q.-.......I....LCX7..%.4....N(...#B<....Ab....H.[....J?..e....SX8.....0.K-j....$....X.(J.X....s.H.Z..6<x.V......`L..w...;.....c....e..,........N.5......6p.r....&.y..0M...! .^.X..(P.L.....OW|......xv.....A........aik.K..J........N.7.(Jk4~...1.*~.....*....+.J..*..7........A*....&L.G.A.6,I ..J..0i......D.v[9...A..fA..61.c......j.G...Rg....L...G..)5
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 640x640, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):128533
                                                                                                                                                                                                                  Entropy (8bit):7.975165329368164
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B13F600A4E542BAC0F1C34C41C865229
                                                                                                                                                                                                                  SHA1:452169FAC07443F37BA82FFA2D22A900EE077026
                                                                                                                                                                                                                  SHA-256:C82965D99388C789D5D8D0F58FE3BE8CE12D9850C11779F27F79FBFF6FC4EAAB
                                                                                                                                                                                                                  SHA-512:E6C9504C6976F55B137E663895FA345D7E15E6981D5EC55D6F03889736DC521864BA6E0E386B15652DE4F730D98E5013EDA70CAC7A392AE0DEEC3C06D29A2279
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}.............................................................................................,......................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1536
                                                                                                                                                                                                                  Entropy (8bit):7.881423439786671
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:78203459EB4F4C6088F8B07512F17F77
                                                                                                                                                                                                                  SHA1:96E39AD02B9B8DBA14440F94E349B6FFB6A0ABB7
                                                                                                                                                                                                                  SHA-256:D5D2C434C3D45E85D777883490EDDFCE4FCABEADEEBB04B8403FF518F23C90C7
                                                                                                                                                                                                                  SHA-512:42D9425831EA1D3344842B7A128F7A64E55B82A3DF401A4A40BC22AC4CDAE9F590F4CFE872691042EB1D9455A06ACEDC2F7F4FE599DD026765B193C64B8CFB32
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:... ..tc/...s........v..$.g......Q..XK5r...>W.2.oY;}FcQ"Yqt....K.a.jR..)E.p..r<.C...........H"7.+...O.osN.D...J...+9.'.+.pt9e..VL7U.........,%....F.Mq....K....q.T.5O...{.....c.%nL..C.{......6....'......-d...>.9...a.4|..W2G$..........|.".m<......[..@.....F(..?...6.......3...);.^...+......O.........y1....l$....r[S..a!.W..SZ.{e....ep.p..a!".o{....{;baN|s@~.oy4.5e..R..%..Q\.KZ.'.3.W....".f......(....X....,..@..3k..7., .\.s..R.L..g..J..].m........%G.....@{-....'......n..5+w.`}%...Sddlng:?.dI...B....`C!..P/.2.|;..l.a.....p...x~.j.7T4gh.u.....x>}w...POi..b.i..s-6....2<.iG.........dR-J.v.........*%...d.....jN.j..._.o.d..&.....IEM}F.....Z..1:.|m.......{ ..s....(U}.*=..ub2.].........Q.3(.~..!e...@...a0...4...b..&..kC......q.p.66'.I......Y{e...1.?$.w[.B$. 2 ..at'.f^...t.0...}f..5!..}6..FP.c.....>...j...tr.{:.C.oA..3.,...Z..O.da..Y{...=Nl.....kd......%Y.....DR`&k..~"+9At....@.UD.H......%._..':%cI..9..`..2...].(e./[.4.h......,...04J|8q..?*..6-q
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):17554
                                                                                                                                                                                                                  Entropy (8bit):7.951402850889774
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FE3D7DE3750BAD21C2AFB64AD830C44C
                                                                                                                                                                                                                  SHA1:CAAC56AE045C52C037E8BD14A12B8A5AA36F82DD
                                                                                                                                                                                                                  SHA-256:C585A99629A2BF7D159A0298F794A0AEB0BC401455F7BF67F0442220052AD849
                                                                                                                                                                                                                  SHA-512:B0F781D78073886205AF610C0D724D680E5728F945A93DD638815E66B6DEE9C8860F680D37C8DAD97A49448BEA90E71D04C9CC47B24868061D549988E5D5A2A6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/files/06272024-MOPS-Category-Rug.png?v=1719612969&width=320
                                                                                                                                                                                                                  Preview:RIFF.D..WEBPVP8X....8...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........ALPH.......m.Ir...=."".1U.J.{.k/.GN...l..6...3....Uv..9..%ps~s.@..C..W....H.F..s.. H...b..R.A.f..y..Q3.>.........m.P.....q$....."9.W...&7D>.ki....x.cN....\f..l%. sff{....~R....i.?......)..b...@n..n...M.Q.'"F.0dP....zP...3........hW...G....HR$.DH...c..U?..T.H.-k.>Y.......s..N..g.k]k.m..|o...WW..\*...{*.$$.{.....\.f...3....M^h.|..;.Ix...).m=o.?.m..w.q...X.C...q<../N...f.V...W..u......pk..X..FG.`...!|..'>M...R.}.........c3..83D...3?5..sH]2*.v...F.u0.pF.....{.?...U...jwm......VvA..=.uF0..:..>...'......5...D'..C
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5436)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7372
                                                                                                                                                                                                                  Entropy (8bit):5.339568706592815
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:02F723F21C0C890F2ECDACC4A042F93D
                                                                                                                                                                                                                  SHA1:28CFBA9D50E6298D4A1422AD9C95CF6C508043EB
                                                                                                                                                                                                                  SHA-256:DD0337699E284E18C9D5B41E3EA42DAC8CA111CA2D42D2EFDE9A19BB6560BD09
                                                                                                                                                                                                                  SHA-512:C4A36F5D7A708D3E27AFB70C5DB5FDF786FE64A60552AA4E701832842F6FBA14302433E62C3D9AF58ACA6B87D34AFC2962C4E7C3B760CC9F14E02F96414A56CA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/5.js
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5,973],{3953:function(e,t,n){n.r(t),n.d(t,{getSessionToken:function(){return l}});var a=n("tslib_538"),i=n(1655),r=n(80),o=n(336),s=n(8),c=n("odsp.util_517"),d=n(1616);function l(e){var t=this;return function(n){return(0,a.yv)(t,void 0,void 0,function(){var t,l,f,p,m,_,h,b,g,v,y,S,D,I,x,C,O,w=this;return(0,a.SO)(this,function(E){switch(E.label){case 0:if(t=e.scopes,l=void 0===t?["Files.ReadWrite.All"]:t,f=e.endpoint,p=e.driveUrl,m=e.qosExtraData,_=n((0,r.a)({graphDataSourceConfiguration:i.a,graphTokenProviderConfiguration:d.a})),h=_.graphDataSourceConfiguration,b=_.graphTokenProviderConfiguration,g=h&&h.ensureAuthToken,v=p&&h&&h.ensureAuthTokenWithAction,y=b&&b.getSessionToken,D=y?function(){return(0,a.yv)(w,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,y({endpoint:f,driveUrl:p,path:p||f})];case 1:return[2,e.sent()]}})})}:v?function(){return(0,a.yv)(w,void 0,void 0,f
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):453
                                                                                                                                                                                                                  Entropy (8bit):7.456170705054661
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:22700BE2C7CFB42B27A7369EB2E30827
                                                                                                                                                                                                                  SHA1:C8ACAC00CCD2F0F7734D0E25522A794C0DEF4532
                                                                                                                                                                                                                  SHA-256:01F1863E7965FAFB558D72965A9A5712C11D165B3BA46C046C3763333B3021F6
                                                                                                                                                                                                                  SHA-512:28C87E1281DD554E40A2CC9584C3D9183E7871A2C9AFC0FC341058FB368EC02B1A929A95A4D3C2D12F285479D75D977817E6477483E3108D23B7A53B9FA6ACAD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......v3..Abu..D..N...._..0,.....<G .....l.Ja.f.N.i..s...:..........&p..%.27......=/."dK.d..z?......_,.......D;.......dD.?.G 3.@...cdF;k.........+`......3...{..W.....W.YQy..Ce...Xy...M....b]...H.9X'...gv..x..exT.*?.J...&......{.u.....s5)8Msc......|..R5..K..!u........T.g..w.e..z......]v..gM.........B.Cw1%...2n..26.{..~_..xK#.Gx.6#..n.0...gA......\.&.W..g.._Q...B.2.*m;E..)k.].l=..A6k./{h@D7h......2..Y6......f.....?.?.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):5159
                                                                                                                                                                                                                  Entropy (8bit):7.598951891619237
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F81E30E62FFDE3AE9C2268E1491DCA66
                                                                                                                                                                                                                  SHA1:17E0B6C2098E1C36F7F53E400FC543155530EE45
                                                                                                                                                                                                                  SHA-256:8CD9FAE25063D658C8C729364578BC9618407184202FCFE267951A9FE47C656C
                                                                                                                                                                                                                  SHA-512:98FEF0558C8121CF26AEFAC493297660094630CE061B3E3554388C192827749E71BD40656A6142651448543BC338C8EA8470AE242183E10F2B4F1A7DD628D8F0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P..................................................................................`..AT..Y.z...(...}].-.\.'..<.........]Q.:.b..!........U{..\...T..X.4..-..h...W._.Jt...........IS...w..XZbN............k.40..L4Mf
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6212
                                                                                                                                                                                                                  Entropy (8bit):7.972933220343665
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C184026AE20FE4E9D6862B5D8C3455B0
                                                                                                                                                                                                                  SHA1:E244D91796E0A166E7DBCC311481DA7E20042AF5
                                                                                                                                                                                                                  SHA-256:43C5175C38A53867F39196CC91F4A990EF7DC8E7EB8A70B97EBA8473EAA33F7B
                                                                                                                                                                                                                  SHA-512:63EDDACDD9C69136E8575663C023B1AAC2A3A51A6576BC92964F99DAE1CC691E7977F18E3D52962354C86A079D338B231F96AD198692FEE6901A9B2E26A0368E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/114.js
                                                                                                                                                                                                                  Preview:..^#..D...E.q........<....b.gc..)Qc.@$Z^.RM..,Jv.y..;v._8.!...z}c.s.D,..'Wjs:.,.....2k.;......Hk'..0,.../..S...j..i..d.m...D.....F.3.6..b\........m~WZG.+ "*f..>S..............\..........X..{...2g.....I...}U.t./hT....U.A..6 ...;..."'.'YO....S.=..w.EJT/X...1....C...`.:u..&8}(...!fZ.N/;..,.E .....6....kW.$z.7gK......_.....w.ypTX....7...=.HwQ...GHC..}..M.....;..A.......~UV.o.t.uQ7.>....:]U..[r.!Q...:|.r{.M8.P>..._....DBjW....3./..*/.a..._G=...'..C..l..ZY%...02\\\.13X....:....X.EJV?uC....}R.wZ..p.to....Rf.W........AM.{Y7..5...)..E...[?.o+:.d.Z..7.A-.........M.^.........., w.......?...a.h..]...$w.....9K..Vn....w:......i.......t.......4...........l.X.K.;...L.*mi..h.....^b...G<.... .niv>?..._..3}...Yo...d&....4z....m...z.....V[4.o.9fn.oi..S..........;.....j.5_.J.........Q9eW/.=.}4.!5;(<..5..lb.*.C.{...44C{..Z...gK...k-.Q........Q..MDIMM.....}......../.|..&......C7......t.{P.....2N.....y...H..%B.-..@of.T..X|..^..Q.d.R..'..U[......).
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):16444
                                                                                                                                                                                                                  Entropy (8bit):7.9875841264111
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DD1E4644CEAEAF1A71580024EDA1050D
                                                                                                                                                                                                                  SHA1:00561484EE5D995A7D95707C049394871E29338A
                                                                                                                                                                                                                  SHA-256:2217FD39FA95F21A1220149A0DF6AADFE11D823E0C8763FCDC5103956A47B63D
                                                                                                                                                                                                                  SHA-512:2810F7D67A2F92076422C307BE78DF76BE855D19098AAD63152F7224FB24A329F8E5C0C0BCBD5A5167FBF8C04D4806214222D765838D48CFD13B6D707B34582B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/flickity.pkgd.js?v=174443963530233707351729663288
                                                                                                                                                                                                                  Preview:[.*.......q=.y..........P.6.62i.!e..:.7MsK.:._...(5.c........dS.2..E`.3U..&.ef.^.+...P.t..J|(.2.n.u....E.Z..4.w....~k.........M#_7.\....n.4...R..3..m.V.q......<B....d.%jv.O>.k,@.......G._.QpW..O.......N?....Ir......n...s..a......k......F.v(....O..3K..o...5....0.F*..oo4K.+.H9Z.h......f.N.Z.3V......!.hA..`<..4.x.YO.....V..J...d......U......1......)._.9..f...%.8.a.t....s...v....oOz........;....$.uM...b+O....1..^$..WZG..........}{..&.mcw.*JX..9.........:..z...r...[.6.k(5...Sb .NK.is.N..`._...NJC..zu.....^...V/.>U....+.=..dW|H.#.........cE...Sr<u.q.3..T>......O.... .2......4L|.'.@.F._.=.0Y.y.F..;.Y...2....,<...7>......P..U....>..Su...T..~8..ca...jP[.......c(....5#.X.48.P......!..E.~A.+g.F..~e..$.J\.....!$....w.KC..9...v..+.v.....*[zQ..A..L.....*HN....c`...,..$q..C.-.....](.\...S..n.-.@..LIO.....vF.....8eJ.)P.Z'.[..B.Ac.9......-.1W.X.o.....Y..2...R.5..v.Y.S.2N...U..t...9{..H..6oA1'..:.[xB.]..s.?....B.=..r...n....9.:....[)..M.].$?......U.....fc
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):22418
                                                                                                                                                                                                                  Entropy (8bit):7.9904620964092965
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CAE501514E56DBC46FF3482B9F9B13FE
                                                                                                                                                                                                                  SHA1:11700BBBF6771E4D9A1B3B9E14BA32E282B7B99B
                                                                                                                                                                                                                  SHA-256:26BDE0B9E66BA7737DD64B9C54F19C33A1AD4C9D01409D76FF552546B7DF78D3
                                                                                                                                                                                                                  SHA-512:3A0A1B058DB57D8533B82AB624B0F8FA3D0B086213EDF907FDD5F3401AF17275C4792F5F74B7455A1E52F78634285F77844E961DEDE749B1FAF5E17811154707
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/app.BiT_0bNB.css
                                                                                                                                                                                                                  Preview:[@.S0...y.....~.9.....c.8xU.Yek....n.#....zJ.c.@.Z..Q.WJ$.y.V.[gZ..2.-u.q..m..5~..@Wg?..$......XN.....4....z.7..R...j.:....?..MG.$..0y./m/... ..._..?]..;0...a.:}.SP...k.0. )1.n=O]u.o&...$q ....6..U>uF4...n.......t..U..E.X.Eq.4..t..0.P.+.5.R.K.p..`71n@...yw...#H......K.......%.........5.....R..P....:....k.zUw..n.i..X.5..|.z..........q.;..g.q.B.... .r&.t.I...H..{]?;Iq.Ov@.8}...%.6...T.l.h..s.B..^.wJ.9w.lC..P.ng.?...E......\_..2....,....BS...1...=W.....(..J.{..".jfa!..z.$..*lC!.v...2.....,f.#..JIREf..?$..X.....o..h...Q..!..)..Z..6}....P....$Y8o..^..e.f=!..F....y.Z..Y.....;G.R88.y.....0..1i.%......42...6C.>1..._I{...!../..&..r...h.....2...#..W..n.}I.D..:..0....Qha.G.......7 x.U.(/N).G...*.T.#..\Q,p`.?.^..8......*T.$.Wm\.cGi.......Y..wS....<..a..j+.._s.].-.c....7.H+j.j%<..F..n6:qQ..?k.%.k.5...vK)..9..d.....y._...b.&.B8..P.>k..z[..."..^.69_F...*-.d...u..!..D;........U.V!...l[h...g%....^..e....F.j....I:.xtE.......Vm...'X@..m......,..Q..r..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):261841
                                                                                                                                                                                                                  Entropy (8bit):5.573161533212114
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:469A5D1824592C9EAC6882D7C4E6EF09
                                                                                                                                                                                                                  SHA1:7891BBC7ABA71C6966D37021BD08FAA15D3E6C95
                                                                                                                                                                                                                  SHA-256:98912A9EC1F875754A9C5C129D46D54D0D3CE867182BF9C593078F4A31A25B50
                                                                                                                                                                                                                  SHA-512:C9D4C0D9C594F743C61B1E101E4D809184B7BA29E5375669988645ECA549A52EBF308CBB5FF7F6E0B3E4B1838124F9F7995FF5A0FFC873E61BDEA92F5B9001E1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):39724
                                                                                                                                                                                                                  Entropy (8bit):7.995433188246419
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9B9571FF911FF8243FA941EF4BAB4D0E
                                                                                                                                                                                                                  SHA1:0E812C52ADDB66BBAF6659EDB3E0E09BDE3BF467
                                                                                                                                                                                                                  SHA-256:970B9DDA8F7F8AEE2DA0902040E72DF517C99529F907D12E5F18C9FF0872A99A
                                                                                                                                                                                                                  SHA-512:31B925784F4707FDA677CCFD5FC8756BE304168CCA58D14478C8A1B649FB17130E83F5761BDFC5BF79B7CB94CEED1D8F4DCB2DDE7397B5A44E2037ABA0F06913
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/200.js
                                                                                                                                                                                                                  Preview:[..2..p.........I.n..T.].i......f.._.....8.X..?RLk.&)V8...^.C....Ij.....KI...Z"-..(....tY.....ZdT.*.O...............0v.W.....U%...S.....Ou.Uk..d......-......./S3.$:BU....s....lfl$..[...^...].6e....9....]q..=>p.$a....Hb.6..Oq$...Vz.....Z_.P...}z3..{..A......C...X..-..8...i..=.SH8...F..I...m.#.[..j(..n......fk....tQ.6.$.t.qD.s.A..V_..^..6..1.(....v....I>..O....v.s...2;.1k..JR.AP3y.2....($D.2.d<.s ...9.......&..T.i..w...H...............T .P......t.v,..$3.f5...9u;...-R.W..]......M-g....d.f..1.#........q.".....U..(.U......N3H...~..UU.9. ...6%u.)uOJ...i.YiB.y..W;.....!..Wc..>..{.Kp k.....K.....{wSj'....o..%.....<.r-).v...@F......)..L.J.T...I.....9.$sc.9@U.JM.X...0f.Yb......?.g ...1.9.R.d....P...X..e,.C.#U.$....v.Z8=}:......U".ouI.<nP..5.H9ki!t..;2.W~>Y.5.MT...I..b...&..._y..{.....d.b.9........3Gy..g.Z.2...^...kl.w...p..wo.Xs$.....v-..k.y-@'c~../._<..a....@j.G.$.F}.$...r.....O...S....?J.?<..L.....O..n.....".1...KuYu....d ...K.d.$...h~.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1405
                                                                                                                                                                                                                  Entropy (8bit):7.840636849950305
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:059BDABA4C36FF5C555F781918311E24
                                                                                                                                                                                                                  SHA1:D1B0D5D03FDC0D02E7FC24C264748C800BCAC759
                                                                                                                                                                                                                  SHA-256:3E7E2C3ABF3601FD22D2CECF00F289DD190B8A828705055AAE0185A6804B190D
                                                                                                                                                                                                                  SHA-512:75FF5ACA523E50E75C3A2C00EFD2AFF875C08D84B9892189B2551BE24E9C32E1E325C56232FB8E4E66A8DE1B31485CEF3F97D5B876887F6C60850D9A90C9CC7B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/publishMessage.Ci091Vna.js
                                                                                                                                                                                                                  Preview:.a.......p".'.$I...u..i.6..v.SJ..5...!d.4b.......N..H#..\./A.........R..C....uw3o..C.. ) ..2.V..*.....p..vf.~......oW......].PM..FN..w*.:.4X9}...\m...Z.+....'g?x.C=.....&.....I............OI.6...kLd/...U..5c..hD...*k....=../.b.O.m....o]eG..K.s...zx.V.B..~.z....aD..w..8n.G.(.e.y......u..Y.r(.>.c.&...F....g."Q)..0..K.3tu}.Y.mh..r.g.....zy.9...K.'.....z.R.`.............RV....;..8#.$c.".......F;.m>...P~4<zl....j..%...^..^.B....."B..Hr..=g...Ro.Rd.)...TN...{....Da..*%,.M..E.n.#.q...x1.....X.........`...A.....".<....Q@5k.+m....I$.9....9..B.e.5j...d.]o.....u..8....O..W.....4&`.~....o.....\P....a.e..w...HA.B..N......ON..%pG.T.N.......j.....S..>...z..?:.'V.QK..!.A!x.|.NF.S...K,.y..K./...9*..!...X... ..y.j....Cl.Uo_ ..f....',..kq..&....=.@%.g`.u..H...|P.P^kB..I.c,...cW..8L.x.3t.Vk.e:.....i.aV..Sv.~..kfg.6.Z....s.s.*......$.O..iy....,V;r.w........,O.....g..8S.....[.8..U.T.k.......H.;.T.c.. UE..?=.&.B..,(......p..1........L..+I5.....e.\.rN..$.....TO.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1057
                                                                                                                                                                                                                  Entropy (8bit):7.80635570681543
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2EA6BC68BE66C11AE36801E69A22C6BA
                                                                                                                                                                                                                  SHA1:72F0A7F394B41F32DD650441349B10A48796A92A
                                                                                                                                                                                                                  SHA-256:3FE574A57146EF60F79B8212D1792D4EAE09270EC48849264DE1AB5AB756920C
                                                                                                                                                                                                                  SHA-512:C92F3CACA3C2D4A5C715759F110CC56FC3C41BD4A4C274510F168C3CDB155D7FA8482508AA97A00B78A2F37533E3AAC0C5F9E5471FAED2398D11861D00E4BE7C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/OnePage.BL1uXB7_.css
                                                                                                                                                                                                                  Preview:.=...Z....b..&..F|...Q....U..U]6....o.Kn.!%...o.@...h79.6.&..r....n..d.2.S9.r#.2.7~C.....Q....^.. .n......*....@.")./...GI6.3.......3Q.5.Q...,XK\.9..J .Q.9).e....@."{..J..E....v....$.|<.U..9.x..u.=.....t.g`.Ua?w...}..8....p.....6.....87.......*....5.D.w..=.o.......kg56 ...'%.bx....7...x,.....-/.w..4.Q....n.NM~}~r6...n....<....Ss.e.i.5..n....1,Z..2.;K..+....?..m1D..B.).......&g....Z.O.l..{x.%.@s......@..C..fh.1..t3.G....<o....s..i.V..J.n.z......XA..o...J-s..t..{....{...kE.g.n..U.j\.+....@..c./s.[.....]...gNU....&....s.[..f7`n....nd..CG..wY..3..e._.E.,$..)D..........$..Vr]..+.9.........f6....../CACl..Q.....Y.IS.....-...s.G/6...Ue.....[....c..Vg..w..r.r.....O..l...D.'...;..jK..L.P...r.x.i.... .....c.o_....<...4.....N...V..*..p.A@.o...R....P97.#.`.$......o.3@.u.Y.[S/.{MY..=...4.......U.M?k....4.:..1.5...j.6%..Y\<.F#........m.d........w...a.y.,(AV...:P.x....\.aZ....J....A...e.. .........D.....49..q.;.*....7V..@....;.v....P..]C..!`..Mfr.~x]>
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):106177
                                                                                                                                                                                                                  Entropy (8bit):7.998055474184737
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E7BF8075F75137E3418475FD3F6E1453
                                                                                                                                                                                                                  SHA1:5EF50A654EE4B7B9F1CDC65731923F074E2AA22D
                                                                                                                                                                                                                  SHA-256:EA1820F398DCCA4A31829AFF5E892CDDC4E92D11A3D4CBA8721DE56F22B3740C
                                                                                                                                                                                                                  SHA-512:FE949C83BAE1BD4D8F6F98381537AFD0291358D40BA5BB17E46B90709C4CA11A80365875CC847A4054C00F72F16A0F901963B89F4AFBF002CEFA8765ABA1A6B9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/file-browser-odb-meta-os/en-us/ondemand.resx.js
                                                                                                                                                                                                                  Preview:[...E.q...{..P..Q.-...... Wl...C....*.V...1..fV....i..3..7e.9.....p...l.Y...O.!\.....7.s...m..E......}J@......,k..=.K...Y......,.H/.e..P....o...s....'>....?]I...f..@Z1..i.Q.p..._~...{...e/W.!-.nMR.....5..i......Z.....NI..a.3.B.,*.^H..*.V..3.a.(...|..6;F"..?.V=P.2.U...6|............{B.......A..'..{+D...o..M...O...8.d.P...f..qr@b..V_...M....I.T.h.&.e.Bt.h..Q...I.s.}..............._).#_.VP.Y.G....$....+...~....O@.s{.....o.5~......'.m..`.T.[aH.*2&C.......f.....E...t....xK.4...q..3O#3.......F..UM."..De..^..3.@...........M.e...e84....e_Z.p..x.%..s.="..J (3..z0+?g......k...n?C..@.Tf...w.......x..@z..*$*...Y)1.R#r8..9..@.@R [Li=..i}.^.tN...F6.#.vzK)..i..o..j.+...L.....~...B..V.i.......-..U.F.Z0.Zk.Y..g.H.....R.@.3..$WlY...W.....t..P[kP...z.?l...E..EnB.."....+Y.v..._f.......s...>..3.#.*...2K...\....-..<.$.\:.U..%..e.uf.j....<..........e......m..x.0.6s...I{.....@.!.D.dhU?....o.q.L.R......s..}.c..S.. ...j.#=......Hb....1.a.v..t.d....._.$!=.6..6..m
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3844
                                                                                                                                                                                                                  Entropy (8bit):7.951208906443992
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C08641970A11922BF47AF86409343E85
                                                                                                                                                                                                                  SHA1:BEF78F7E718F9D437E0C9F25E71B89AE8BDC8A9F
                                                                                                                                                                                                                  SHA-256:97C737DC0EF3E96D160DEDFF589A57FE3282EE05D2F0D038C71B589431E9116F
                                                                                                                                                                                                                  SHA-512:8C0B8EFA45130AFEFEAFCBB6F877E6DC30105C1EA0232E2FAD89843219371CF35B339A8598632D518DC02753949021A107B72B839A9B9FB4637202623E56503E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/8.js
                                                                                                                                                                                                                  Preview:.T2...v.......666j.c.$...D..A...C...L............0qfPQ:SN.KI%a.d..o.._.1?p......N..V.R,*e..3.-..s....%.O....Q....i..#..:n.+*...j..?3/.l.%.Id-......Q...=.2u.L]OX]Q............Kv..;....`Y..m.:..bX...6+.e+.I..._!....E....G......^x..ou....(~.....E...*.....4.w.rS...2....V/.W.....e<.E.nm.........D........$.%%....u.r.....\b9fo...8....|.b..(...b.pQ..o.W...l....|...q=c...^.&...........M7C.$.J...l.V.........m......;...u]b..0\..?....5Z..:j.I.7\.Z...".....gcb.$....6. .,..w..<...M.:.(.0.2.....$.[.../.E2..+.h..#qp.c.......Nt}.....c/# |..dz...,.V...V.*5..W..e<.H...(...s&..AN.....B..Nt.z....]#....j.@..=@.z....3.t/ ..l...:._.3VZ.a..zn.c...vU.X.H{.......&`Q..%..I&....O.ptb3C.n1.1...z... ..TFn..i@jC..\....|*[/..c.z..8.X3W..S[i.....-mv..l_..i....>....M...D.o..#...LD=.......a.Gct .t...N!V.....h...X8..Tg[.S1..wC8G`.].C.M,....Z..k...".]Y....1....(..@...*.......$g..,..c..|nb.lT ./.RU)v(..b].3...W.83Y.y...7...UsCr.U .8.,..J}e:.._,.I."/.-rdd.....b.i..A...../T.~..-LJ.......q..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6435
                                                                                                                                                                                                                  Entropy (8bit):7.970864022437479
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:13B075CCC6CA38F84F9C75E65BD21777
                                                                                                                                                                                                                  SHA1:89ABCCC8F548034777C3C968DA19FFB30DF5DD16
                                                                                                                                                                                                                  SHA-256:2AB529E4CBF43094108599C7E7FC76A59E3ECA5EBF6073C9D1A0180F0B864719
                                                                                                                                                                                                                  SHA-512:F88231894FC89BB0BA57A9F25E0DF713CA6D70BDE75C149DC0CBB10B2B11D22C3A846D68FB62A33A9EAA4ACF0DD0CE2AF4426A7B65B88CA3F60C938360E5507D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/16.js
                                                                                                                                                                                                                  Preview:..TQ......^...v..E....-5.j.."..k..in......2B...T...6.L....:=..4E/....."..B^,U.6..k.z7.;..=....I.#..C.;.5.1!..T..#.k...,...ck/.eS{}..f#%.\...I._M...#;J.."]..{-=f.Sw..Y@.@.6m.H.Y...7Ym4..l..25.)....5.h.q.;J+...ZaP:.N..O....M........C...<...hri.B...bU.y%z...B.....WuI.........J.Pu..W..?...q..}.P...g@.(..V*..`...5...L...I.33.u..R.g...-'.$....B:..X[Y......u....'...#..4....x_.N.2..=....]..nLl+z..1....k.A....[).Z.M..jj.'.+D&(..K.......(> w.LJ3$..S..1.Eo.2....YK.k..g.G.9..+.,..dH..2K..M.....g.Dx.k@6E6.? ..z...4..oxW.sc.P.vn.x.......y.S.....c`3......=......g...l.......6...n..,z?....f..d...wdX.b.:l.8.`....{.=._.....m-......X.)h-.<3.K.....a....S).E.7..nd.../W...S*....E.o......64..P^G..&..l.........iJ..|.}.Q&.n..P\...c....N..v...'.?eu..t.rj......y.=.js,c.9{gm'.t%........6sy......c'%l.d..Or..........._R5..7m..%....U....{.66/',......Da8..e.t.H01?1|..ap-...`..b..w.I.L.y.>NB2.(....)...i..o_M-|...}4...m....l.zOS.;.@r.]....W...3.;..iS..v......u....:......./..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:OpenPGP Public Key
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):304408
                                                                                                                                                                                                                  Entropy (8bit):7.999060111437218
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FD5FD51D030FCFC3D1EA4616E6CD0524
                                                                                                                                                                                                                  SHA1:0FD1CABAE18F2F34D68C06B0783F50B333B7FD15
                                                                                                                                                                                                                  SHA-256:730C4FCF2125F44D22A7445507FCFFAD079D350634338D9C7F0BB70B475C5EAC
                                                                                                                                                                                                                  SHA-512:8A8C8A98ABAC20A14EC6E29914E29EA5BEA33760DF0AE1232F08021F9D797FC1646BE86ED9CED99FDD3618967050D16306C5DDF1546CD3637335250FD6B00BCF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/streamembed/150.js
                                                                                                                                                                                                                  Preview:.........=(...)....+6..TD....h9|...#D.-..Ps.....T7.LU;..?............X....w.. .T..^...R.!...(T.!..Se....d.ar....aTtE.x:..5;.......Q0/.....n+..6.&F.Kzu=\.K.V..;.RH ...te.4.w.Q..v~.<...`...,...z..g.$[.`...Kq....o.(..C..U4Z&.....X?./..#Qj1.zx.._;..b.W.$....3.......s......D.=...R.h@.t.x.....V~....O.O....y......@.....4s....C.YG..,.....W.....$)nU...V..U:....V....H....k....N.Q....(.}q....s..J..{..X{A.o.JC..<L..M.tk....u.(.......o.gF3.w.-.6.e@.@M..'M..F.R.r..CZ*.;....'.G..+p.. \..v..,.n.qZ.#j..YY....K..!W.B.....S.CY.y.........2W.J."(..\........L.P....=.TUU'J....~...i......F.]<.s..&................?T..<...:B.....~.}}G.-...V.1.S."k...q`.1.)d 1.V.r.........o.......V..#..i.|z...4.N..0...~..g...Wk[.+k.W..=..Z...fh0....P.y...I;2.'..}o...Kt..}....u..[..7.z..F.....U....d..t~..../H...........4'..o..D.M. ;e@{......~....)N.....$8G.l.'..v...X/XM...J...M.....S.T..kf1.,]..0..N..+.. .(|.}....?_.]r)..qA..8L..I...#X.....m..1PO..v.=_.7.(j.?.9x......v.V...xw.XM.C
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12875), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):12875
                                                                                                                                                                                                                  Entropy (8bit):5.229604496973644
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F34D38C90923A3CF0A95695C11A3169B
                                                                                                                                                                                                                  SHA1:EDCCC3165018181940C8F5C509B596AE1F5BC635
                                                                                                                                                                                                                  SHA-256:EFF2497F10D71BBCD02C4372EFD22F3C7D74ED699A57073CCF912BD23CECACF4
                                                                                                                                                                                                                  SHA-512:EDFC5F14B2E266904E17841ED0BAE77E693DFC9CBDB2678718EB9FB166D6D6B49AF30134B925D0050F770730A2925F7CBC14096BF5B4F40262B10B46FD235CC8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(){var e=function(e){var t={exports:{}};return e.call(t.exports,t,t.exports),t.exports},t=function(){function e(e,t){var r=[],o=!0,a=!1,n=void 0;try{for(var i,s=e[Symbol.iterator]();!(o=(i=s.next()).done)&&(r.push(i.value),!t||r.length!==t);o=!0);}catch(e){a=!0,n=e}finally{try{!o&&s.return&&s.return()}finally{if(a)throw n}}return r}return function(t,r){if(Array.isArray(t))return t;if(Symbol.iterator in Object(t))return e(t,r);throw new TypeError("Invalid attempt to destructure non-iterable instance")}}(),r=function(e){return e&&e.__esModule?e:{default:e}},o=function(e){if(Array.isArray(e)){for(var t=0,r=Array(e.length);t<e.length;t++)r[t]=e[t];return r}return Array.from(e)},a=e((function(e,t){"use strict";function r(e){"loading"!==document.readyState?e():document.addEventListener?document.addEventListener("DOMContentLoaded",e):document.attachEvent("onreadystatechange",(function(){"loading"!==document.readyState&&e()}))}Object.defineProperty(t,"__esModule",{value:!0}),t.default
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5334
                                                                                                                                                                                                                  Entropy (8bit):7.960299724276073
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7A560B6F1BAE1A1A6D6E7BB235FEED74
                                                                                                                                                                                                                  SHA1:D53F495AB5039F57E2BA0A86FBB9A972AAF90501
                                                                                                                                                                                                                  SHA-256:AD80D77F253E6133ED6BF571EA144FAA2564ABFD6F741D5AC92B84870058FC96
                                                                                                                                                                                                                  SHA-512:4A563E6CEB016D331EF9869EE445AC22CCD4A2C87483492CF7FB90065D6B448AEC0389416A1A3B3A96AAB4346265623FD41097A1BD053C9F777927516E6CA29C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/streamembed/115.js
                                                                                                                                                                                                                  Preview:..<#.....E.+.Z...xVOuD.j.i....V......#.x^?..._..g|.$........DA.(..^1...(.l. ...d.I.{..^M%...<.....Ui*c... .6}.;...,..dY.....%...Bo..l.o.(..$..JUA.i:.*?...:y.%$...R.6k..<.U..7.f.... ._.~-......{.A.m.$..@.0k|.u.9.Y.].......sN%A..c4Z.mb:2...F....d.........l.@."..z....'..n.X=8.Ln.g....?.,3....@...KEU..j.x.#.1,U..y......>g7S.L.v..>.."...........2.5.LV4.. .u..J.i....|.&'...x...E..v.F^.6...D.#.P*...x..$x...V.\ y.\..L.Y.0e3.N\.........z..0tj.C...m.).......q.Bj....zy.h.......b.c.....@.m7.].-g...e....=wf...T..q..m..K.......h..|@.#...Q./..U.uT.{....Lc~/.13yP9j..g.1....n.N#.<s,......W..w`...........].8..`...M...@Wh..'./...h.....o......ilRC&,.L.F{...-.B=.)..U.}..V(A.g"I@......8%L.E*.li.iI..:Hj.,.Qd..N..?....=.9.._....+y...#.{z.-..0.J..+.f.N.dd.....PLaU.`f.....a...2.0..2....b........~.?,..b.0....G.*.r......f..4. *..0..FP..b.F.q5{...I!.z..;.....~-..6j.V3..Q..6..A.@D....+P.._rPF....4~V.-....GO.....g.7.....Ep.....*...[..TA.Cw...C1r..l ...~.".v
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):30974
                                                                                                                                                                                                                  Entropy (8bit):5.174746141711558
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:073625B0A2AD17C6C1FA6D7D24EC06E1
                                                                                                                                                                                                                  SHA1:50D8902F318FE2C965D62706B559DCBDCA8743BC
                                                                                                                                                                                                                  SHA-256:BB9357833398851A2891F72D204939132A422F08FFA6AB3F732B11BB38F2E4FC
                                                                                                                                                                                                                  SHA-512:1C583C683F2BD8439FA41C51DB1FEDD5609ECF73D45B00C980CF2ECC7A87E52FBABEEFA0F8FA46B6F0DB76B2AE182F4A0101C35FD8582DB4489677524098B407
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://shell.cdn.office.net/shellux/api/ShellBootInfo/business/OneShell/en-us
                                                                                                                                                                                                                  Preview:{"Architecture":1,"Audience":1,"Resources":{"Version":"1.20241013.2.4","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-5c31e9b04a99d393377f_node_modules_mecontrol_flue-3c738e\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-5c31e9b04a99d393377f_node_modules_mecontrol_flue-3c738e.8fc4c4406c1153d9a4ba.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-5c31e9b04a99d393377f_node_modules_mecontrol_flue-3c738e.8fc4c4406c1153d9a4ba.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-5c31e9b04a99d393377f_node_modules_mecontrol_flue-c6ba2c\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-5c31e9b04a99d393377f_node_modules_mecontrol_flue-c6ba2c.e4508a8a25ead64150e4.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1088
                                                                                                                                                                                                                  Entropy (8bit):7.830886248076622
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:25ECCF0D4069F1A856E98721E380DE34
                                                                                                                                                                                                                  SHA1:762766F7474CD99967308C3ED82DE5D6C63A4358
                                                                                                                                                                                                                  SHA-256:650BADB941235E20BEA44296562FCF3B257EE0D74288DE771FF339DD24D3C1D7
                                                                                                                                                                                                                  SHA-512:4B06806665B10EF55ADD471CE28776C4771A90FC68F7D1AA52CCAC41FBAE10393F09C2303761CA42A89B18061829D00EED398949D2BF48A94D16A79382075367
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/lightbox.css?v=161329142568396907661729663288
                                                                                                                                                                                                                  Preview:.^....q..A../...KE.:.V..7...L8...,SzJu.......(......"=LR.o.U.....yw..../..UKd........q............v.C.@...b.....`.0..........l........1...e,........S..........Sa.Q...C.D....[h..T.L...?.9.gr..D..L.T..yY.{...+...p.....1...3.GB.d.q"(Bb.m..tM<....p^q..1Q.8.w>d...N...k#j..1.U..'.5..r...,f..f...^.WR......<.a...,..j..4(Y.8./.c....)/....[...-.u..RW.......vLA..z6..iK.J=Gh+..1...w.....A.F9p.$.`.I...db..V`Ns..X.yX+[._.....#..0.|.,g.=.0-...1d...*..Mu.&%.........bN:.)0.\............=.r...d>.......cG=q..a.]l..........).F}K6...n./.c.+'.......o..}.".-.:;b).o]..$.m.LA.YE.6..7...e.{.....p.J...?.. .O.vJ.2/.,.%....{`R....%...7..r}b]n..w<-a..[MiF....f=OB.Wf<...L4.O..)...=..g..5.>...{'....6....6.J.V..|-...PT.<............JV...R.2.4..?....z...J.|.z{n.i..!..w. (.".8....F.9.9K.[].U..-....h.y..-x.ms.^q.Z.....KZ!....a.[X...p,.q.H.-....".Tw..?./*XtR.R\-.o%.0...)...B../..K...-...Ij..n.h[..U.... ,...W.G..|.pKC.z._.j......P.......wb..3....u.`T.e.e$.u;h*.I......}3hhs..g.q...!e
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):164
                                                                                                                                                                                                                  Entropy (8bit):6.771947736219875
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:070C0EE92F61FCD54479034DF5E8C646
                                                                                                                                                                                                                  SHA1:14FAD9EF6B26013678EE38D74168545B2BC4862C
                                                                                                                                                                                                                  SHA-256:7A93A7C3A719FF8FA2BF96AEE76EAE6CDF632139B6C469C2E7028C5D98B0D26C
                                                                                                                                                                                                                  SHA-512:865411F018C967A1FCB35D4078ED6E8F5DB87866B422A61D5763B478332ECDA1B3FB8CC723DEBD4A99C03A8C4B708CFF23613E52333B8546FB7141B53FC91561
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1991.js
                                                                                                                                                                                                                  Preview:.....j[...K..{..?=..kQ....(.)..^o...(.r...27..\.@....5..<..MA.Z...;...f.-......r.i.?.v.l/lN.i.}4.p.S..}.t..'.R/.....v..8r....a...^..WC0uo.^....f7.T..kSv7.Gb...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):10605
                                                                                                                                                                                                                  Entropy (8bit):7.980017925448847
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F9DBF0BA8152BDAFBB67501BE73F2F52
                                                                                                                                                                                                                  SHA1:65EECC25B5C17B127BEF9FF5C2277B0940480508
                                                                                                                                                                                                                  SHA-256:7852345A8217CF26417192AEED865FCAD547C2F625D8080D9A3855AEAE7981E1
                                                                                                                                                                                                                  SHA-512:F5F0E9F879B1B65009CFE0491C06E48A25DD0996482D3AC0A0F57029BAE49433868C6ADB3B1BFF1BDAAFFFB0B9A54354EA1114F76A6C58A0010C21775FA84B91
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1592.js
                                                                                                                                                                                                                  Preview:...#...*..En....F.jU`7.x..<.Z.a.5.$..|.s....>u..d..xN.U.U......^......Fz..%.........<....9K....^.&...i.......`...Y.^.N...zv.._...u.`}..|..t..:h...6.[8.V.).;........o..z..j......j.)x.{g..V........g4Z....?.O..J.e.w..<..>S....f.N.Or......aA.t....|gx2o.,......2..K...Q...DI.m.*R.....TY.4U(_.....d..0...Z...l+c/.%.....99I1.).:.F.P....CL....w.m}XB..+..6....#.z..ks....#<....co..%K..X~..<........o$?#.V..T......^6I../...e...._m.&..._.xt.LG....ny.....(.(...../....E..&....UST.?..(G....F.F..,..{..j......O....w.*........1.v...<.i.<'<|.X!..T...a..YI.YmF.y8F.t.d.1.T...X6N.P._.'......D..Kb..r....fqa......:.&s..GT+I.E5.H..fLwa..(E..z~.. ...._9..k...l.........V..=.9*X.....=7.{.|..*T..?.....:....9.w.s....k..:,c../i.g.08l....y[.Z.GP..j.3..w.5...`.....I....cV..c q...:o/..s?...h....s.M.V.[.X.,._T..ls..a.'.F7...\...S..)....a..?(Fe=...WA.....1...&G.x$)G.u.....:.x.Xer..!..!*...//.2....3.R.QW.-".%`..Q...AL.l.<+.D'1,........!..{..$@.'......r. ...D...`......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:OpenPGP Public Key
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):272505
                                                                                                                                                                                                                  Entropy (8bit):7.998827073374891
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D5DA9BD3CF5FDF12BF3DCD881F4A9D5A
                                                                                                                                                                                                                  SHA1:8BF8FF383985A1997B4F461B98781458821E8E07
                                                                                                                                                                                                                  SHA-256:8C88CA3A54ED5A7AAE96214D65FB669A5C0CFB3B55A2A4F918F7CCC8FDD449CC
                                                                                                                                                                                                                  SHA-512:85E8303D98E703ABC9A1CA60DB6215B4914C20893E64390B2F7D0237B39E92A3461EA2EA9D4509DFB3DFE282A436192526EABCC716035753DC40E5D0003DACF1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/245.js
                                                                                                                                                                                                                  Preview:....'pC........R.N...;!.Rq.0........f..?-.9.0..$.g`t.$...n8.c.;.....*.f..\Bj.>D.^(>d.@^.....!@1fA...5+$..k...[\......./.....:).....z..KjE..8.D......rK2/[k.5......u..;V(.0w)g.S~.\.....z....0...@..>..u..3=.x.[.H...d8...|...~..16.zV.7!..{{..?..._..rhPY=5S.%'#.!.y.o....d....De.....I.e.Yo*X..7+M..........b9......3.n......i.x]Ns..q..8a.'......wm...@!Ld2 .Q.1:...b..#VD.{+.v...a|....y.........:].....'....bi.dI.U.N.....F....Y....i..Yt.".b...M...........y:.}...n=.I..R.J@......M.....@W.%.+.I..>..v...:...|..J...^...g.Z...n......EY...!..4.h.5.2).........c..:.Qy.$g.x...,;+.Du.%hA.aA..............p.}.1.T...(.PW.....l...!b....|.F....f..f.r}.i........{..{..>_?.z]o \.p..>ns.'.;.?_U.~y.....H.f.G.....z@.p..}S.(..p...F.g\...At11 %*;`.k..i.......Nx-3!.}E...]..l0--...,...oo588%...im`..UTZ...M..~...y.x...wB.....iI...@0..X-c.6=,......~.....N..V..).....JG...)..j..o..B..w!.j.!d..F.vhk.Y..1.YU=...a.*R...?.k.._.#c2.g...I...*...{:.vJj.(6.....~Ot.)S.^_.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):19347
                                                                                                                                                                                                                  Entropy (8bit):7.989781363287544
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F788CBDA079CDC67F05D900D9EA1C3DB
                                                                                                                                                                                                                  SHA1:EE4EB3F0AA6BD6B9679DE23F71681274166A6726
                                                                                                                                                                                                                  SHA-256:705EE284C8695D99C4354C18150D9505914092F2DC4E444B8CAB4A2C7DB9EB35
                                                                                                                                                                                                                  SHA-512:5A629E92C9AEFFC2C171BF8D1953EB403683ED76CD24F0E9B4BB8CEEA5B86897CAB2B77F12481DD9045A8787B5CA48AF8B31AF729A0F314F419D327486A610EE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/splistshomewebpack/5.js
                                                                                                                                                                                                                  Preview:[.11.........*.(..........nN.jY...O.E3.4..@|..ioXa$.D|.&..|W.......00.._..Uw^..y..wZ5.l...wrD...W...}.k..S..oM..mY.......#.15T.b.0....$..Bl...fX.......s.|........r..K.......e.c.D.c3....7_..m.A......c|y.1..bQ>.r.j....k*.....;..R.b8..~..B.,../....m):.;.$>.z.._.WM...K.../d.. .CV.-..."...$...MM;..H,t..].DUN...+....R..Nx...._a......<.$.#HP./.]........tL...p)J..S.../.s..(.e.sg7.K.W..\...h..@lM..a.'..g....0.,.6...1.......d...../#5...e:nc.. ..Ve.........g.,.I..l.....Y....]...,....t.Bd..$MX...Z....5A.6......-3....:..?..k(..2.@.^I...Y.7.c..$.o.....|.&..o#R...LB...P.....p..8.)..Y....F.H...*xY..I.V..g..qC.v.......sW....P....!.j.k..S.C.JO.N!.........N.o]...3..W/.}.....Y>.^.VM...ps)<.(..t...!....B1..NS.T.B..z.A.. $..RpJ.z..n5...m..7.O,........u.=.+.."}....L......w.......sR.p...,hUCv|.a..-.D.y`...Y...c.DW.J_..id..@.[~.#.k....Wv.ne.e2\.W9..........V....S\_}...h..K...n>.ty.h.W....w......3.."(.E.....`c|.y@5i._...Z.OGA<.....M..%.7....;...QqJ...Y..M.%..u.@....U...z
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 640x640, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):231584
                                                                                                                                                                                                                  Entropy (8bit):7.987428468261826
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F6C52DAE15395733E539C358FA596AC3
                                                                                                                                                                                                                  SHA1:C747DC87D47A02D6EDEDBE3882CB9801B55A916D
                                                                                                                                                                                                                  SHA-256:4399054A268CF54369D86A45FB9A46B4566363CA8D13246763A756C6A8A5FC37
                                                                                                                                                                                                                  SHA-512:72CFB7C810F10345D2AA883231A818862F2A4BFDAC3190F5FA251B0828AE94AE2EAF674024AAD08F68AECEC163322E260630D65F06BC1C34EF7BF86B75FD88A9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}................................................................................................V.4.O..}..;Kf._C...:.....cGa0.(vl.f....}.>..@.S....^.'-k*1..RN*`/....7_w..l.&aQ.......HZ.x..=...P.y.O.c_.d.il.....u.U.Hi.....A.%
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1024x1024, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):204759
                                                                                                                                                                                                                  Entropy (8bit):7.9783560150601796
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:341A732AFA8CF098A33BC287DA507DA2
                                                                                                                                                                                                                  SHA1:7086A1C29F8D75323A3B35F2D40832FAE52E5FEB
                                                                                                                                                                                                                  SHA-256:116383AA9050B66C17B6917563F9B8C92BF19C525357F71D7B928F8421C47C5D
                                                                                                                                                                                                                  SHA-512:B99A2E329627B5513798EA6FF40202D9F1B514A7848876D09ECEAAB981F88741AEBCBC3673E25377280D0E4CFD39C045A2C485E8B8396B1AC8A4DC25A12D067A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF..............................................................................*................................................................*..........."..........7........................................................................R.....................xp.v.j.@.................9..}........u)...................(...4.h..f..0..7_m.`..................3........S.L..................|u.*|...I<......KVz...-.v.y...........................)...................|i.x....~.y.W..9oG.g......X.................>.........N.0.................................s.5..O!.n..c..5.0......vR..mN>....................s>........:...................Z...H./.:.~.]..~.}._......|.{f0^..N.mN.X.V.U.i.0.>}..........................)......................*u..>.....[....?~..<..m......=....-2.?.b.=....T...~.*u.'................|9.@........J`..................V.....^.Ki.]C...E6..Vu...........M.yd....g....s.1..uznz...r5z.v..&yX.................g.........R................).>..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (5314)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):27077
                                                                                                                                                                                                                  Entropy (8bit):5.396312937931723
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2751E22DB2760F2323CD929DEEDE3AE9
                                                                                                                                                                                                                  SHA1:AF18045A7757DD172559B47E0F15FF4159AC15B4
                                                                                                                                                                                                                  SHA-256:C163D29807D90EB470B9E9EA32E530310A86DEEDB6031E2886B22BC2782197B1
                                                                                                                                                                                                                  SHA-512:3091E1C381B7B70C542962DFAA107D232B2C1D4A7AA06AE271C998E8EC4F60FA202ACB9716736D83D6611F777A5A6737265114BF30962A73BDBA00B8D6EF2D8D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[54],{4895:function(e,t,n){n.d(t,{a:function(){return O}});var a=n("tslib_538"),i=n("react-lib"),r=n(3),o=n(9),s=n(40),c=n(10),d=n("odsp.util_517"),l=n(47),u=n(34),f=n(6),p=n(14),m=n(4301),_=n(3664),h=n(57),b=n(3662),g=n(39),v=n(64),y=n(358),S=n(5),D=n(11),I=(0,n(20).a)(function(){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(0),n.e(1),n.e(2),n.e(3),n.e(6),n.e(7),n.e(9),n.e(31),n.e(989)]).then(n.bind(n,4504))];case 1:return[2,e.sent().ApproveRejectDialog]}})})}),x=(0,r.c)(function(e,t){var n=t.onContinue,r=t.onCancel,o=t.resolve,s=t.reject,c=(0,a.dc)(t,["onContinue","onCancel","resolve","reject"]);return i.createElement(I,(0,a.q5)({},c,{onContinue:function(e){return(0,a.yv)(void 0,void 0,void 0,function(){return(0,a.SO)(this,function(t){switch(t.label){case 0:return n?[4,n(e)]:[3,2];case 1:t.sent(),t.label=2;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):32816
                                                                                                                                                                                                                  Entropy (8bit):7.992485293657108
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:646BE6A2989A690B8F426E9230CA9E2C
                                                                                                                                                                                                                  SHA1:839C51CAB81442ACF4620FE0BCACFB6742FA3545
                                                                                                                                                                                                                  SHA-256:9BEB153B25BF8CAF4A8698F34E28A15DC9CC91CAEC2240539BAFD806ABEB7A9F
                                                                                                                                                                                                                  SHA-512:0FA39CE0FC7E333E8163AEBAADBDE2A6219366ADE4FA361AC851331E254A590A475C79CFD66248BAC3DE68A959F2161F9CBB55A6F8838BC86AB9E98A0E28EE89
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/53379.js
                                                                                                                                                                                                                  Preview:[:{.E.V....d.9^n.p(....axc.u/...CK...#i....4......xok.3O#.r*..C..)....Z.6.c$+'._.M....C..<).....C......V...5Ur1.2.....r%....]..6.8..`...f...z.......W...n;J"....[...K..*."M..1.z....c7..7 A...J..l.7...Z.7..i.zcK!.@Y...'Kc{.4.F`b.?_K.....+.....=.;...X...XT..P&L\..^6....cI..u...B.}P....}}.4.U.)M.n..'.l..a.8....+]..e.WkO*...V.M.us..(.Ay.....\.G..d.3...GNZ9.*R..G.y.Q.{."........0.*..P.t........}|||..HU"M.D...|.&JNju.)/S.&...w.Pr`{.3v^y..fi[2v(l........}o.o.....p.2..uW...{..?|......j..vVw....$....2.R....n...I{.0...Aj..d.S._.k....a.......'....l^...B.......o.....D.......)<...W.~.......S...[1.I..a;H.N..A&....-qC?1I0.2.....n....8........^I.l~....b.....Y.Sk.-}N..y.20....UA.."+.g:.G....X.e.y..5[.../....rk..4.......$..u......'...W.U\j.....k.Y........%'..o..eeg...*J.....4..`[...I......3N..f...k.zKt...._(Q; .+..&>!..V{f$.....?...we.82!8#.$.w;{.E.1..#.m.q|:..E...w...G.6...*..HX.D.(I]...Q0a`...y=^.r.+ :..........W...u0../.gnO.M....[..u-M.....q .QJ.n.+\.)...bJ.gF.....U
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:OpenPGP Public Key
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):602406
                                                                                                                                                                                                                  Entropy (8bit):7.999510446030301
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:603318F65C2E13787F562E0AB88E8AAF
                                                                                                                                                                                                                  SHA1:86B3622D397C9C933161EE3FA9467D9762343185
                                                                                                                                                                                                                  SHA-256:08DA5CC19FC34906472547F34078EBF7E8AC5FEDAEAB731B3A32A2433014C8E5
                                                                                                                                                                                                                  SHA-512:ADDBA3F65F502EB0AA2C296C738101849A588932F23BDF80E4BA2BE321D791617E64D311C51D2231297CEA53C21A17FA26D0B3B7A952F635631A1CD3EBCC8136
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/file-browser-odb-meta-os/metaosodbfilebrowserv2.js
                                                                                                                                                                                                                  Preview:...+yPC..,`..b..~_........_...%`..D c_>..<P.J..k...1....ZP..n...)t.1y..@EZ..TUUUUU.8~.....gv.9D...<.T.L-K.....h6...1.%.......G$N.!....e...k......Z.My6.F...*...1.*D./Q.ye.@.Vkl....=UL.=.P.c..I..+.K7........2..Yk.mm.....Q.....X.{x}&ok...W..J.x..(i........^..k.8d... ^y.ox3.k..V..`.K.....z..<.x@.d.Q. 6..l....y...Z.o'....TG...I...?....JMo.w0...]Ud.W*..).r..U.d.../A.....=D)..[.r.:.B.......7..d.~mv.8V...j..@r.bp.,#.......~.>.Z/|l.....V.....9....MgG...a..v...}........A...o....r.b?...i....v....h....;...sr'.../...N.dzE]..._..n..S....x....-.hU...z0.l.=4...O.`..&[![+v.69.w.H.CP.d..B....^..v/E....n..:....=t..BqL.A..p.......N..........'.H1Sy........N.$.H.a..8_....G..|..O....!NC...p.a.....G.H.n.=.2.:...l.L.,.....{3../K.=.E0......,..1D.s...$.B'..m......E...@.o....p.X._.._......z.ed.=.kb.K......*..;jn..[.1........C.ju............4.Zn. ....J........$AYIM."h......../....#q,Nd:.f..B..Rn.....A...,.H..\..*....w...C|./.-~......A..F..N...=...%.W.Y.j....p.f...3
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2111
                                                                                                                                                                                                                  Entropy (8bit):7.9267663030504565
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F4ABA6D3CF2CABF9D3CD6FCEB88D0871
                                                                                                                                                                                                                  SHA1:8A10B0DD91A9238E1B1C821C25F36A1F070DDB54
                                                                                                                                                                                                                  SHA-256:1EB127B2CE2EB0912B6F88D40FCA990E960CFFF89B1E09A8B271CF9B0DA272EA
                                                                                                                                                                                                                  SHA-512:ABE5AD0AD29AFAF27E9421A7B409797B91FF7669E291B1041F397EB085F62359DCCF446E7F6FD8EE4AA4993AC8A9C64149EF037BEC747EBB41B4B6EFCDEA3FF5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/streamembed/13.js
                                                                                                                                                                                                                  Preview:....,.lcz.7@/.=._..>G6CFH2._...D@.U....9.$.Yk../......$]).(......;.+...9.[RD..t.P7..N1.......U./.g...V.....G.y/)....B.....y .Sj......>.Y.....#..DJ.....p.S..[C..0....:.E.V..u.6V.M.[.H..w..T.g.F...Z.1O..w.QW...ya....Y ....A3W.h.....y3..f..x8.....E.i.............-....:fik..$&~..wpm'!.p..>-..;..vH2.&.|2..."b.....)......f..S.+..[Y...{.z.......c..b:...;....P........D......V..o.t.ZX....r.........).?..}&{...... 9....B...4...SP....H8....(..}..,.=.M.....V...L...WI6v$....Z.D6.yGr.$..B?.._I.c(.JZ...%.&..)/...h....OS..=6.a........OU.4)#....J6..m.iYaUat?....v@.M.Z+5.U..l@.......xA.n.X.....#.G..Pc.iF.pL..&.........6........f..TP.<`P.q.^>oC..Ye.grA.hk....4N.%nj.....>.r....1!;.....7.......F...wc..,.~....1...i..`...[.j/..X/_..(..."..H.]Z..52.spS.D....~d.y.{...T....1|.u...m..8..L,c..~.}..,....T.|..n7....7.`......u....NO]a.^K.O"s.k...I..G.....n].K.1m...8....>.U.R.+w..8..Q.W....*.S....)..f...c.'.....Q...!.W...D...o......O3..v...w..~.m.#..q.Qh....*....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):32
                                                                                                                                                                                                                  Entropy (8bit):4.054229296672174
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5BB011FCC873A9AE56F0A4D5988AF09E
                                                                                                                                                                                                                  SHA1:C6200E26563E81628E67EC1E9685C0994C351DBD
                                                                                                                                                                                                                  SHA-256:874E4A927E06795573365A0E54EE080F0D92FDF00617FD476F7D0E53EE8BDFB5
                                                                                                                                                                                                                  SHA-512:35422413017DC267A9EB89BE9B13724B7F2F0D209E596007684B777CEB1D1DF0FD2963D489C911C2D4BBCA57759B2CC924A4BEC6EC3864F959EE964F15913A8C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnTBeBq957POxIFDQPwgdo=?alt=proto
                                                                                                                                                                                                                  Preview:ChQKEg0D8IHaGgQICRgBGgUImgEYAg==
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):20740
                                                                                                                                                                                                                  Entropy (8bit):7.991311473394559
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F47E06E35A957C389C02864339CA4684
                                                                                                                                                                                                                  SHA1:BA0102FC5D92F8CF023DEA7357E50D0BC6AB3666
                                                                                                                                                                                                                  SHA-256:C86177357FB05382F9B279B58187E98AF8D7C451C099F4DAA166AE70A417C832
                                                                                                                                                                                                                  SHA-512:D22AC17B8B2400B5FC16B3625CC27E8F6B6AE3B1AAA13A03A5D5D20301ABB3CBF4A682FC4B50588E0244157EE378E37C0D14BD71BBF6F1BD4581CDE293BFBAF1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/metaosfilebrowser/32.js
                                                                                                                                                                                                                  Preview:[q8Q0...6.4....F..q.@.J..(.6N....T..'.5.....1f.EK.h..:[...t.....?.@...c.....=r........2l.S\..~.4.2Y...o.67..R..h.B.s...D.jV.l6.g`.....^./.F....p!....[.*.)l79...5n..w..WOQ...H).j,..W....H..Um.q.&H..@v...j..z[/.....m..^)...Y.4..T(i.?.f~.:ov..}hqn.u..uNr.W.2.%..ci,q[ .\J_E.gr...f...m....O_=...y.o.n.~.87.Q$$.....$....i......S.o.`bj..C@%...>c..O.U..J.....c.,u..r]tM.5.q..t.L+.5.\ .M.....z...........*..<G..6....Iu.z.....{.{....?."A.b.).\..rFv.W>...A..).E.qO...hJ..Y.[..m...........Z.......l.).1..ETB.Ok..MD*!....J..k....l.....;?.IJI..(..l....,...U....B.1.6mXZ.S..r.&..&.U.=./.......-c..u.n.v..=D.D.$$.{...X.@.c4.....G.Q.,<.u.j"xu...w..,fw..6..-A<..oF=nm.z\.7./...d....6F..k.zV.t+(6.....=.r...6.Y.....1x.xP}.t...(b.a..f.".l.SOK.8.!5yt}.[...O...+Kj..X.$`Y......'c..dE..6V.hIM....u......s..E.-...{v!...bn.....S.A&.3.c..Wy=n.>..}...W?..Gu...:!.H....6.{..=.M.;].......^..(.8.0........P.o.@.rx.)>,o.)U.F... .......*.....!.E...6..Dx.......h9.<..gK.......o>.&+..R. ..eU
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):51261
                                                                                                                                                                                                                  Entropy (8bit):7.982365851217061
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A89DF3C3EF612D2989C21D430F9099BB
                                                                                                                                                                                                                  SHA1:442F407136B752AC2C77C6DCA3544F2BAD4C17E1
                                                                                                                                                                                                                  SHA-256:88EFD31F9013C7A78925009BB00CAA2C5E289414025E5DE4B09309E581BCC2CE
                                                                                                                                                                                                                  SHA-512:6120DAB2E87931049D870973D44868ACB9BDB3C68A57DEE2067A00841EB70C38799846F487ABD45349A4077B9EF7A4729AE7FE0FE9FD782235C4EB252D6E1CB2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.PNG........IHDR...@...@............iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f.......x2......x2................0210....................0100....................@...........@.......n.1.....pHYs...%...%.IR$... .IDATx..w|....ofv..ncL..B..^L.%$..I..+..c..M......1I.wH(?:...l....~..7....,.....b!.vgwg..s.....`C)..+....<@u.7B.. .......@..(.....+_)....!.R.....q.@.+o...\."..l.p.4..,o...6a.B...T...............!D+...1...........F..o@!.......@..g...Q.kS`.0..` .;.P.~..c#@.?T....Sw.}J.. ....t.X..=.a.....a[..N.-.4.+.....R.s....@.R.........`..[v....e....6..5_..#..".z...*?...[B...R %.q....>Q=.......".e).(..I...n7*.L&w.n.>...."x..X5Z.. ~..W).!....... m.B...n....`...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3565)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):12464
                                                                                                                                                                                                                  Entropy (8bit):5.3719166046574385
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:EBD43A12EBB97C838F92910D8D2AD11F
                                                                                                                                                                                                                  SHA1:3025347D552827EB8ABD980929CFBC14CE67CC10
                                                                                                                                                                                                                  SHA-256:A7ABE048EDBD331A73A344E42C743D828009860CBC3F271231ED51686FD6475A
                                                                                                                                                                                                                  SHA-512:F9CC5F21EA05B6E2E1588A2908B358E70F5D161C4A6665EF013A6890BF484F27EF0A4B8CB28684E13CBC2E4FC8877888DCB0157BDABD779B9CD5151238DF2679
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2],{8515:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("react-lib"),i=n("fui.core_967"),r=n(144),o=n(115),s=n(114);const c=(0,i.SYP)("rhfpeu0",null,{r:[".rhfpeu0{gap:8px;height:fit-content;box-sizing:border-box;display:flex;grid-row-start:3;grid-row-end:3;}"],s:["@media screen and (max-width: 480px){.rhfpeu0{flex-direction:column;justify-self:stretch;}}"]}),d=(0,i.Ok0)({gridPositionEnd:{Bdqf98w:"f1a7i8kp",Br312pm:"fd46tj4",Bw0ie65:"fsyjsko",B6n781s:"f1f41i0t",Bv5d0be:"f1jaqex3",v4ugfu:"f2ao6jk"},gridPositionStart:{Bdqf98w:"fsxvdwy",Br312pm:"fwpfdsa",Bw0ie65:"f1e2fz10",Bojbm9c:"f11ihkml",Bv5d0be:"fce5bvx",v4ugfu:"f2ao6jk"},fluidStart:{Bw0ie65:"fsyjsko"},fluidEnd:{Br312pm:"fwpfdsa"}},{d:[".f1a7i8kp{justify-self:end;}",".fd46tj4{grid-column-start:2;}",".fsyjsko{grid-column-end:4;}",".fsxvdwy{justify-self:start;}",".fwpfdsa{grid-column-start:1;}",".f1e2fz10{grid-column-end:2;}"],m:[["@media screen and (
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):41514
                                                                                                                                                                                                                  Entropy (8bit):7.994360921445694
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3803BCDE48EC917A3AF0CAEE75160864
                                                                                                                                                                                                                  SHA1:81AC25F432AD3648756BFE91ED8DE2733DDA0DFB
                                                                                                                                                                                                                  SHA-256:B71657973234B5C5E4182399FC6B34069924C0DE4F0F935DDA0C895C7475A3EF
                                                                                                                                                                                                                  SHA-512:E416DB89A5CBBC52BDDFDEC4E172D291A371E42F2F9F3976B31885D3F0FA11F09E544833467D88189F20AC02C05EBBC17C4805654940C8AA99D1A29DBBBBD566
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/wpm/bd9f539ffw0e1474c4pae8b6d69m179c86adm.js
                                                                                                                                                                                                                  Preview:[3.1.a.Io.QEz.z.....?...U`.n.u\........$n..`.S..G.f..i.O..I.[..@$$!....%;.g...v../...~....`4I..U.3.}....S..(..[...]........he{K...y6b.>.HC...H......Pc$W.............7..@R..c...q .I.Ll\.AB\...[._..~.....l.Hj...g@I}........*.T.AJ.D.g(.z....#3..9m..z.O.5.E..Df.d.t.]....v..6@...T.3...t.0..B<m.dbG...+8.J........4c.......)}.........%..?.s.......1....]..z}.......yR.|.,_.....0...Z.kP V.._L....`.g...E+E+...4&5..h..R..E..3lnS[.i1T.O.....~&..X...$.|]..f....yWn.%....L....+...?........?M.x..</.u....#Y....X.<..1.;.T.k..?F...jPM2.<....X..pqf. .`E..$I.....[3 ?...G.eZ@.k.{.N..'.Nk.1....=o.<...l......g...N:.....2.%.[....J..U.|.(,..........$./..\..iRaROv..9K.m*[%5.*.)....~..#.E`.`..'..ex#Fk.H..#.W..,.>'~:....$:...f....D.[.".I.`Km..(....v.!.P....Y...I}A....'B..aIf...6......rJ...5.(S..Me.~(...q...OdBV..R.j.*..$.....\..7..UR....:.d.......J.,^..`FY....Ld.}......)..Y.8e.77...J4..[...{k)..ba..c....d3..NW..-.hy...d.0^.<O(.qY@.....7.`./........(Kz..e. 8 .2..v.O8.8.@Q...?..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):451
                                                                                                                                                                                                                  Entropy (8bit):7.582531087628169
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0583D0D97B268EB14AF2D7F24709B6AB
                                                                                                                                                                                                                  SHA1:9B707DC268A240F78C34936007EEA129CA49F475
                                                                                                                                                                                                                  SHA-256:A1F5938EEF5C14A982CEA2018EBD0BB567497B79BAFCF192C53A72E8C9968D2A
                                                                                                                                                                                                                  SHA-512:5DEEE2A7C0D0A6709E146B7B18B3C8312368E4AF5244B74E939E3E11CF6C5E44E53A654E1B6BC98465A02DDF91AE76E32CDEC3DE9CC4ADF866268D836BB5DCF4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1374.js
                                                                                                                                                                                                                  Preview:.6....8...[..k5....b';D..RQ.@..K.z.&...bo..j]........$..<.g...a...6..^-h/BU8V...)!.._".Ez.&..4....$N....D@[>x~nu..W........J.q....H.....pvr.=...-T"....u}Z...D...laX......*..kT).d..=.L..`.'..$t.I..._....ho8.a.....Vg#.s.........R+.XKxG.z.uZ)t....q.M...b.<2........@....,&......;WI...~UU.=.q.;.A........T.C...R.].f:..................ZU.\.k..E.......O.7)..U......A.P<.#...zl[?.aQe...<....v.k.9_0.0*...%,_1..?g.XhZ..G.e.3.H....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2556
                                                                                                                                                                                                                  Entropy (8bit):7.9190733756925065
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4B4C9ABBA9941312F82D7BFD26C1EAFE
                                                                                                                                                                                                                  SHA1:3992B4A6FF085819B57C079EE7882CE2FC79C319
                                                                                                                                                                                                                  SHA-256:D68CEC7E02A33A87EAFB23084555ADC012998983D18BD323D9D107083C55ECC0
                                                                                                                                                                                                                  SHA-512:8968C053154DCA14B6EC53A0A373451647547EF494B2A9105C5CE35E22AC2F1407435164262CFA3525F9ED1F2490DB4EAAFC19176A4E50DB91E6453042EF59D6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1366.js
                                                                                                                                                                                                                  Preview:......q..4..Q<f.c...f...<OBx...q..j[.Vc.'..`..";P....Wn..r.3..z.N...G.@..V.l.<.b.JKcV.).*W...u.j...x.u..G.i..{......RH.....R......[..S....5....3&"..<_...K..&.KPZVa...D./j..}....8.D...^..4..i...._IR.......9.X...^.qBOj|8........l..E..fU...ku....)....o?>.s.}.......2...w....d...@..Y.d...p..B%.F........d.4.&-...!....cg..*.].ae..!..k..Q~=6]RLo.F.(..R.t...j.A...>.Y.#R....r.m..?Ny.....X......*:h:..P.0../.t9,.......u.f..?.OgB8~..W.z.U..Q..a8S.m...u.n\.. ..._...!.k.U].Zr..w.<..\.Z...*.0.H..lj+V~E..bO....b...(%...Q.)..c>j.+.."-G.9...uX"(.....&.).$.^.4...I."...*a9......?......lO.....PD0.r.....}k'^....\.z......D.E1MR.X#+.^[..6.A?47..Z.K....6.......@`.#O..mk-.8..E@.S...k&8<O..3..[sd.`^...i&"0.q..X...J[...9......h.@.Z.@BF...xF.F........ ...?.(.....t........T...^.y..n.>.}.Ur.ss.......A.%.}{..Y.D.$.'Z2...J...t..*.*<..l.41...7.Yia.z.F.(..pNv.U7..b...m..o0...d.f...6.Y....9.-.Y.q..?6M..I.0J:.+Eum../.h89$.k..mZP.+......wE....ip.!..F.*.z..:(.C.....T...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):85183
                                                                                                                                                                                                                  Entropy (8bit):7.9979215710798774
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:656474126A5B9029BAE190D10B6BE659
                                                                                                                                                                                                                  SHA1:98ACBAD67A5BB99E6550E9637E573CAF73DD765B
                                                                                                                                                                                                                  SHA-256:1600AEAAB5622C3FD52EA4654F4C3C45D04E8DC6F59835A2F0A6B281467EB25A
                                                                                                                                                                                                                  SHA-512:CE8306CAC146BF77C2DD3063812E61614EC50B49CB0AF845DDB1E979B167B4936DFC00211DA7B72244E41C54262A619069B22411B2A4377034D8C944DDBF6876
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/file-browser-spo-spartan/plt.spofilebrowserspartan.js
                                                                                                                                                                                                                  Preview:[+.u.M`..g].m[8T.s]..........'.'..j.w....W.<@U.br.ns.(.z}..yXd..8p...8...Ko...M.2.."w0...E.R.......<P.!..x..-.0.m...`W+N..m..6.QQK....}...b........Ma.........g....*.rk...L..)fP..."...A...l.3...sJ..6......}.0....+...$.MRY.Z..(...6V...7..R..).8....P..idV.H#9.r2.^...~}.F.)^..#9.c..x...B....1-Jj{..Z.,..H[.X....D....C....5.f.......~E.9.{....Z4..1...d....K...E.|="./...~..ym.^..Wg.@@..AQ.j..I..$..}.T..^.:m9...e'J[;.8..@..."A..G3.._..oy..>.>...V..rZ..H.CP$.,.........E...:....=.\c<(.r.M.Q..k....(.%.......q.........R..^%aH....L.n_..7.._..z.p.B..T.8.{9.{?....E8...Vj..+...1ei..tA.I.e...F..6.>..JG?}...~+.MD.......n....:r....y..vj...#...6.."..t.@F..h.M........n..`n.2.._.?.V...;.9.r\.q.~.d*...T.MI.`{..T......S.J.s!d..8.m...b.LB.K.<..D.`C...v..m.A.W...j...h<.E.NU....l.a.~Y...5..]m.=....{.8....{.5.2D.A.+.B|.-...?.....6.I..'..j;..4'}v/.....-0HF...u.M.)...[j...HCB..TF.U=N.k.L.Rj.T5.f.C\....""2....ld...... p.Fz......ED&Q..I..U....IuO.Zs.D.>.j..f..vm.f..e.j.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2640
                                                                                                                                                                                                                  Entropy (8bit):7.943559817717576
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7C1197638098DEE61BFEDE1D37310AA5
                                                                                                                                                                                                                  SHA1:DA8B69C42AF537BE53F3DBBB68DEEB39CAD7BEC4
                                                                                                                                                                                                                  SHA-256:A79E1B292D77DFEFC8F0EA4F743DD8A34C1DEA3F6EB9B929382727F3DF0F3CC4
                                                                                                                                                                                                                  SHA-512:66B8BB28D6AAE1FAB58CC5B3B1E41E9C5C026B5B4555A539D9FB0582B0D4E01D2F0161C313F5973AD7F64949E7EFAC9BE271FCF83E470971061329D4A554C967
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shopifycloud/shopify/assets/shop_events_listener-61fa9e0a912c675e178777d2b27f6cbd482f8912a6b0aa31fa3515985a8cd626.js
                                                                                                                                                                                                                  Preview:.i .....&..2.....d..U..J.?H.......!....{Q.R..u.i4.e...D..VR.k&.R ..jY..kp.9bks'OS.T.......ZK.:..%U...2 [v..3w{w.. ...C~....h.L.!kUdee..c...{G?...>...z. O.C....f..>.G.zd8..)Rt.h..[].5)`.......Gq...xQ.kR*....3.}...r..j..o.d.W,..#..E..Y...p;..D.];....~..L0Y.E2.Ku..&o..I0.....iD..a...D...P....%.}...,B.5W.<X...=.N..h.@2.@G.j}6..>....J".F.8.BG.../...P..l..9.)............E.o.......u..+.........=.R...@....~...=.'[..RI<..z<.:..&z.!....N^.|1(..c.r?....e...;..DN.x...8=....+X..2.9..N=.....Sn..K...........Ss.Q.H.....U2./..j..$y...........7..d&.*..|?.wN6.41....F}AA.N..... ..M....h=Oje..O........H.'..}.?V...j..T...{.s.......v......V.:......'........#....Xi...N..S.,?a.....@............-.....@a...'...U.)t.........Q.=.J.......v.|T...{.gg.k.9Y.........f.7+..xN:.....R..}#^...r....7y.........k..=.2.*+K.....+,...5...9...........,.......$.m.$.n.Q.(>.0.l.g..4.A#....J1..P.V..5@....\yD;M.."Gv.!.&%..R.O..CL...*..\z6....R..D....;...U../......b.w..`3.0..v.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 650x650, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):133971
                                                                                                                                                                                                                  Entropy (8bit):7.983518522119968
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:EB7BBD357E2862E931CA50E15A7FBC41
                                                                                                                                                                                                                  SHA1:627C41D77E1B1708A1C2E49920DABF14C7F695F0
                                                                                                                                                                                                                  SHA-256:6238931331EDFF7E676A2F670AED36F03DB6BC1B0AFDCFECD9146B534575429C
                                                                                                                                                                                                                  SHA-512:BDA812D266CB80FA3464BD3944425CE8735B783776C4C6F206B8013DF50312015F226274BAABC8B6B8F4C4BA260EE58D75A5BD2F985A04150ADEF011DE80EBF9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}.........................................................................................................P...@.T............B ..P ......P .(. ....P...@..........B...@..................m....5jfi1...1....vu3!v.f..E.....f.n...'.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 559
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):327
                                                                                                                                                                                                                  Entropy (8bit):7.2372613258732645
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F7FE6FE9F8CD0DEF3ED79FE086B096DE
                                                                                                                                                                                                                  SHA1:08A4AB019B95A0B7747FB34B9F6D6495479FFC2C
                                                                                                                                                                                                                  SHA-256:B787E90D33DB48807DF8C32CC0EA44C2AB9C4D170C5BACAED4A8E3253D101509
                                                                                                                                                                                                                  SHA-512:ACDF16BE28C1B6B366198BBB9F56A48BEC40DE54875AC8D519533C0CD8C021664533552ECB77DF20680F3BFA7508B460B638F8217194EAC809EB60208309B31A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/20_1.5x/genericfile.svg
                                                                                                                                                                                                                  Preview:..........mQ.n.0...+;..I..T..I.....h........lc.dYz..=.yw..0Vy....._T.....:.M...._......S.....z..R*b...uY.!O...^j.g..:.%..D...p.....y.i|.Rz(.RD.y. QoM-.4.eF..c.Z.G.#.....;W.G"Xwn...HD1.M....u.......,.......5..P.:n..d..d.. ^m]...3.j...=....\..*..<..c..6`.....Yt.."T[.!<c...h.f........E.C.^=...8.}....p..';.#~/...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):69
                                                                                                                                                                                                                  Entropy (8bit):5.865700000225071
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4F167438E35C5A994C71B19D35E09B81
                                                                                                                                                                                                                  SHA1:C63CAFDC31EF43CF174A8AE6FB73A9C1A8C41128
                                                                                                                                                                                                                  SHA-256:786F7C4DA6A9503D58510913E264A3362B4F8944A4B1ACF130236A527A035FE1
                                                                                                                                                                                                                  SHA-512:04CDAE6CA1FE30410DB5C0BA5E3DF7556AE20BEE897955DDEFF4669DA65A18E4AD4860F3C93AC335092CE30014DBF7144DC846AF027F78C8BE1B943C76BD7A15
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/Section.sQehCocD.css
                                                                                                                                                                                                                  Preview:.R.`...D... d....d.13f.!'..H.4.`c.L.(r.)7.b2l..8.._....>....^.n....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3477
                                                                                                                                                                                                                  Entropy (8bit):7.938255937025886
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:08EC3E7C910BCA596D90C614AF1151CF
                                                                                                                                                                                                                  SHA1:1BA18BFE7037C7BE0FB6FA972E1961AE52C3752E
                                                                                                                                                                                                                  SHA-256:14F9D31822C14B22658B5F8EA6E72DFF446A2DC1345FE10EE18923D5CD1A9E22
                                                                                                                                                                                                                  SHA-512:0E0AD98EA5C92D83919ACEA7AD5D2A20A234789FF7972064BE7D15F8B304FAB3664A214275E2F93913205A3DD55EEF404BDD895990E5AD25ADD092F67035DF6A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/97386.js
                                                                                                                                                                                                                  Preview:.F....n..S.3J.V."B<Dt.$..o.v..$..C.?.l....mG...@K)..Ja.m__..+.a.$=.'e.....u[K.al..[....7[.TOH?*A=Brp'..N....`S....l....I..s.e...}......t....`n.+W..H..H..C...../*...b..-._K.....Bo...J.._.......&.Y.m.......kC....r8..:....~2@%A..d]T.W7...GQ.O.......(.m..NLY........I.am..o.$"..+.2y....zmP+G..........7..+5.\y.c.!G...%..[%(T......X.F...t...iC...1.:.i..f.F~....B"..hw..`G..R.h,FZ._.........O\ .._..J.VL..Y=Lm...'....o.....B..M..z.h.%..3.v^lf.....K.`.*..d2.x.t=...2.u$..T.Z.[....?....S.r.Y...s...../..L.5G........w29}...{....M....?(Jtl.... .........Y.i.}.....1w...^.......Z(6...J....N.^W.2....,h>..0.(.Oz....KB..I^...X.Q.)..l_#~x..c..r.B.."..9......c..#...,..q,}...#......u.)#...A1.(.1...."O.;.X..>.........B.\eR..tr1.9..qI.K.B>l....<.....|.K...N..%w....N.Q........Z~..t3......t...O1.6V...KD...y.].....a....Ri#\.....p...._D.......9".=E.[.4...kz..7-KzNb3:.Y.RslGUc".X..&.:j=.....=.I.m...M.y....p.P.@.Z^+..R.>bN.W.$M..W.......N.+QW...4\.v.. .?C'.-.g.%.-
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5083
                                                                                                                                                                                                                  Entropy (8bit):7.960594336858683
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E0D5A70B5274948731B6013EB419E104
                                                                                                                                                                                                                  SHA1:7EBED57874B80A3282BDC69A9598C539B054D2FF
                                                                                                                                                                                                                  SHA-256:8212469F987B32AACE4231606DC663A10BCCD1704679F4B34689EF2419159D91
                                                                                                                                                                                                                  SHA-512:351BEA6CF5F37C79F144FBECFF821BACAC26333985B8183792189F0A9D698F7220EDEB5A0FBF5F8B84BEA4DBCD544694F499CF65AD6AB081AAB9E21FB64F285F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/59721.js
                                                                                                                                                                                                                  Preview:.VF"*T...(....FE.,4`..C{.....!....~..].s.4Q..-=.S......3..x..-..a>4-.lhiFk.N......ZKe?...T..<(.@}*n._U.6<.....P<qJ..i..9.....;WU.^W.A.d..@....t+D..K..jii....N...N.fDO.=3.VZ..*.K....Oafg.V.*..D..q......0..3`WF..e.l.M.]ivA.D_..<..o&....{.RO..........C...f...DEk....6....d*0.....w.C.m.......~.Zc86$...........z.)@X.........Op......7<......Y....X.....{....>f.......i..zc..Z1W.......p] .+`.w..q3(....J.?.*..,t..M.U..QF.....{MI.0B.h=..o....7..D/v.@..B.DC.D....,..O.l..M..s4..........w....:.;k.z...e..lT .}2..B.aSVI.a(.QJ+..d!G...(.B.fX..GA..;.I..>...].7%.|:...f..o..rc.E.....P.5...r._...s..<.... sB.pV.[3w(u..U..%w;.8...'R.d.e.~..J$.....O .P.)~.E#0V...1.#....~..#.N..A..AAH)_.b.....0uS2)fk...z....s.7...N.rd...4g.....L...E..p.x...5 ..q.4.j7...l..8Y.W.i...i..O..~.M*Q.(.8!........t3...K.....1..r\5q........K."w..8.Bi.Jf.:.....n..(....?..D.a.S...._..AB......c..B...!X.]...D.I..:D[.@....YJ..$c.(..%..Z......6.V.2.T..b]........H$.,.Ye........Ke.......T.X....@gAN_p6
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):555
                                                                                                                                                                                                                  Entropy (8bit):7.647342190576001
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1F636EAD31A793072905993D44F15A07
                                                                                                                                                                                                                  SHA1:BCE3FFC13D349113790CB0EF262F2D0C8FC1505A
                                                                                                                                                                                                                  SHA-256:735D08102B8BCAA8C897D539DBB77F342DF52DF48800AD947C6CAA8874D7865B
                                                                                                                                                                                                                  SHA-512:1F03888252E9FFFD73B04626608985AB0E0AFAFB079F36CD3417317FF27C4CDC90FBC381187992B83F7366AB2FD57407C9147F19EDCA06ACFC98317B0117A8C1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/sticky-atc-panel.css?v=170528078166661768781729663288
                                                                                                                                                                                                                  Preview:...@..v,.#.F0X.J.s....t..r..AU.....a..s..!4b~.0.$.....y.Tb2..iD.q.U!.........&.,JV..#..S;....,o ......m...ko..2L..I4f.T..I.%...+E..o.xF8Q."..S.W]:K.....,...9@.N..I.(...:y.......C.....Z7.p;^.g..9m.q.m.J.j.{I.D....%Z....F.x...*.....PG..(...V$.......OA.e{n...C$./.#>..<...R.Y..uiZ!...V........`/....W...J...'Ay.....Y.....2.zK...Z<4N.].. w..j>d.n.f..1.I.....h.Z2..)A...{...D..p.8..X........t.|.L......n...}...k|....:....H.f....~[......".>..-...Q...[n,.J.?./.v ......s...(.`..n..3...E^Gp...4..O?.2)\v..2x............]O8MQ..7.p..N).y`..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2218
                                                                                                                                                                                                                  Entropy (8bit):7.909001972155932
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0879670F2FC9FC0286013BF3800545FB
                                                                                                                                                                                                                  SHA1:350E5B2AE8EBD801317095563B2E862825EA4B29
                                                                                                                                                                                                                  SHA-256:BEF8F5E2196C310368D8D6A15D8D80438277FA7A489A63A5AC65393BD020FB69
                                                                                                                                                                                                                  SHA-512:27E4B2F23DCAA29E87E2C431E54DE5DE4B10D1DC6CC05880B5ADEF86EAE8801B0B8274E81575A3B6DCBE823A3BD8BE676EEA972267584654986F2972A8B95E66
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/156.js
                                                                                                                                                                                                                  Preview:....,.l.n[6...PG<.t...B....Y.H~/.X.jt...iP....(x.....u.1......e...waB\k.....}db6..*;.V..a.|&[5C.i..e...8..!.B.A..!o...M....o..jU...c\i.....Z.'J...4.....a........CVj]....rO,..l{.cU....1%.GQ...Ar...#...........;.t.......[........i-)......3.x....t.O.!.........ktX.Hn.h:..u.x.X......._F..+.....$.............Ni...M.t.j8..!...rb2.....d.J".._M.Ab%.9.,B.[.....%^..u/D...*.D[.=...V.....&U>.T....K.UoO....x.S..0QNa.(...P.h.cf.s.V.....!.*..-L%.0.>.j`.TK. -..<...C&..8...$....x..o........0....H.A.<uy..>...~e'..yv.{..........k.Y..y{..M....}. .F.......4.....0.m.'...%.E.;.}0....h;9.?..T.5Dn..4-...D ...Fz..F.?.b.....5.[......w...Vwo..Q+...3{f......2...#.6.^Ma.4..!T3f.7}i-.BN....s...w.w^.gk..bKWdZN..D....n.....\.n.Zv..p.Xb......0h.*..[)....hQ.{W...q.).Rr{m......J.-o.B.nL.a.Sq..7./....og..~$.7D3....}.g..}..{6.&..3..3...}.5 .K(.\.>..|...@.l4|'....{Y.y#..J.......n.,..X.*.%DD..v.U..3CQdfY...@..P4.....{.?.M,[J8...Ljb..; ,B.X...{...7}%....J.e\.&..7.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7332
                                                                                                                                                                                                                  Entropy (8bit):7.96984096812941
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5D923737FEBA578A4571FFE0FEBCCD0A
                                                                                                                                                                                                                  SHA1:AAD175841E6DF864CCB8387B532D45E90665EC88
                                                                                                                                                                                                                  SHA-256:1ECA59FC1A354BB21F44B86817BB4D9D41F688E6D68A671073AA08AEDD825CC2
                                                                                                                                                                                                                  SHA-512:4DB5A929CE598AE1FF1710B7E44907402229910871D1976EA5838F5A7CD631DCAD75D73D77A23F68D4C5B652DFF3F98252D299653446BB5070D9B58DEF14F470
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/31.js
                                                                                                                                                                                                                  Preview:..oDQN........2-2..h4.....21.W...}.{-.^_y.....%.Qz..=.!..Z$\....I..S@........x....O.~...\..\+vOi....i..A".B.5.[..vCc.rJ'rfK;.............W._.!/d....q..S.jA..s....\.N...........'R....*o..dk7.`.h..~.e.Iko...._Q...2V.....].7.Z{.2....j.WEHB>.......9..c.........n..v...i"MW..xp.0/.^."/......-_1...I.X...8...j.D.l ..gK...`...P....BY.8.m4.6N..Tk.v2.....U.rS+~.. ....o.u..a.MmX....(..vN]c_qWM.;..H..H..4..LR..B...@....c{<...&......I.*...I....<i?RCr`+..%...<g.=.N..............V.2...]T....v....`?...^....G.n... .Ln.|.&..{.z'Hvw.L...{#?.....GH6..~5Iv-/.......r$...`..dd.WeN(h......Q...BI1.@....dv..Y.c..d.q..v.s...h...#.r,\...r1......../..........:_g.Z.z....8I..F....5..{..O.M..2..W9*...\.....j...hqj..7.......A..B.......5.0..^.1m..0..p...f*...T...n.M.J.U.[.ZQ=.i.V....OBs3(....TNg.LHO...fu...mrv....7.G.M..T...{IW. 7......hU......N...`m..W.....x.>G...L.../..5.-......].&.?= ..n.|i.P.G..\..J..@.Px.......g.iY&F..0~6A.F......;.....z....K!.u0..J...S.c..&...h4....TB..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (24799)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):288372
                                                                                                                                                                                                                  Entropy (8bit):5.458973429377123
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0F50337CD3A40E6C3C486617EC3174A2
                                                                                                                                                                                                                  SHA1:A20C04BEDD330C7D39384FE32403AAC8CDAF00AC
                                                                                                                                                                                                                  SHA-256:DAAE3A13D2C7A6481D6BDB42018E15E1D5604E8109A126C774DC6B843AE8C696
                                                                                                                                                                                                                  SHA-512:25FF16112CDB4401A3CC4ECBC27DE73B15514D28DF88FA0ED6A5D2F48CD58E2E08E44C39636E2144CE720AF67056B4C162D7CD38C7FF5B041C7AD081AB1ECF1D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[77,251,292,2184,2187,1304,1303,91],{4308:function(e,t,n){function a(e){return e&&e.webAbsoluteUrl===e.siteAbsoluteUrl}n.d(t,{a:function(){return a}})}.,6072:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(4308);function i(e){return!!e&&(0,a.a)(e)&&!!e.groupId&&!!e.isTeamsConnectedSite&&!e.isTeamsChannelSite}}.,6086:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("tslib_538"),i=n("react-lib"),r=n(1068),o=n(1619),s=n(1869),c={iconName:"FavoriteStar"},d={iconName:"FavoriteStarFill"};function l(e){var t;return(null===(t=e.actionState)||void 0===t?void 0:t.isToggled)?(0,a.q5)((0,a.q5)({},e),{iconProps:d,ariaLabel:s.d,title:s.d}):(0,a.q5)((0,a.q5)({},e),{iconProps:c,ariaLabel:s.a,title:s.a})}function u(e){return{key:r.a,iconOnly:!0,action:i.createElement(o.b,{itemKeys:[e]}),postProcess:l,automationId:"FieldRender-Followed"}}}.,6100:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("react-lib")
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):9028
                                                                                                                                                                                                                  Entropy (8bit):7.980396751146476
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D670DC292F49E5B7AE94FDD44B1A9048
                                                                                                                                                                                                                  SHA1:9B443E0AD7C86EEA16DE4D4A824E5D26AF9DD642
                                                                                                                                                                                                                  SHA-256:3519D64C2E1B933D0C6DC4A74CC1D8740F3E7D0C14A70CA0ECE0D831187FAF82
                                                                                                                                                                                                                  SHA-512:063340C045C6DAA92FFBF0832E187A484C86A5FDEBA9E1A0625784E8B48818610B16A382A2AADBD26FB12A51B5AB81685F443487A43EF1352F32F9542392274D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/29003.js
                                                                                                                                                                                                                  Preview:....(....E.b.[...'..]1.5.....x................4]e.RR....`PRMLc.....Wn.Sw.,~...H.x.)..x@...|..N...%.l...ZEIH{...4..............@...\...hB.,.....t...^...i...%....}.B.c.z.`'.NNN......w...SHE...s..J......M .X....w.IT....]........!.b..C...*....\.......X.e.(...l.2y...P.*a....E.5..F.4.J.O../6....R....-^eY..@gL..wl.~q.%......'v.B..v.W..X.y.9.|.....#x...^.U.3gL6.K..:.l.@...0%|..:"...G...V+..~.Z..pb|.kUB....N......:.|..p..@...3v...}.Od.cd....X.8...5...(.6n2..C.M.,.....y.....t.W..{s.ky.@0.....m.bm.c.....Q......J...;..T..I.8...JIyT...g.~.1.gQ:..._m4...s....C\....i<.......65$.=5c...=...}.a..'m.%L!.zz..K]..4V.IYq..o..I.w..'....Z.e..e(....0a...6......ei......r..%.aH.. .....~......j`.c.B....#X.W.b........!.....E...`....!.6..mrz..y... ...q.2.b......j...J.....d.a.n.1.....%...".=+..<...b.>.E.b..'.&.3.a.Qvl.6.R?.b0s...8....m.`....-.?..y0....i)3.T3+.&T'X.g.?D.F.q3d.b...f1_~T/.]..&Dx)V.{.U.v3...Un..h....\...'1..,.j.'...s..$@..L .h..n...:.:.7.s
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1122
                                                                                                                                                                                                                  Entropy (8bit):7.815071718397409
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:255BA360F17292F61C0B211D2007834B
                                                                                                                                                                                                                  SHA1:EF8CB16081315E114587D03895CE5AD9908DCB02
                                                                                                                                                                                                                  SHA-256:97225DE4494E610EB03D92AFF5CC868E1FE2D7965EAC5029C7D153214702C46B
                                                                                                                                                                                                                  SHA-512:484BA08763DC90DF16D4FB9C0C408EAD61E10E5A8CF6D3ACB9D5C407695EE9DC355132FAA7D18FE9F58B737F7EC8EA2596EADA3397E1AD4D4C67842677AAB097
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/useShowShopPayOptin.Bnsb1cX4.js
                                                                                                                                                                                                                  Preview:........11z.s..sj..S.#.....2+..RF..o...3.k..3..%._....x%Q.1.}...M...-4.......J..X.-F.[.._t.m.<kK.CJkPG.Y...Q..x..k...F.*.qa.!..y.E..R..n......\.....7..|gT.M.j{..S...;.....?...Y....}QE..../..w...0 ..x..6m.....F.y.S........K"..74..0B..S......a..u/)....a...w....~e....F....R.u.d+...q..i...f.G=..#:PI.&.1.5..2.(V..m.=c..P...$..SOi...lIv........q..$1.I.q....<...\.R.=+.b..=.+...%.......9...$,xTc.j!I|y.^Z}...M@.../k.Y.3...AC./R.P3EY.NJ}L.5..T&.Rn.N.C..$...2A..eb.....bc9ha.4c.w. ...I...... ........7.i.#..^.=A.Y..D?E.HEy...@..gF.@..L.n...........B}'...7\g.9.O#C.GO_{.S....x......".f.5].......*i...x.3.$..#lu#.B...'..d..w...x....~....3.:P0..|...Z.GL+......;f2.|.B@_IZm...\T...(O.1...m..}.V.5m.X..>w...Ji..E4e.d.....G..-_p1JQ..'b@9...N.A.(..w..6+3E.-J..[=.j...P].&.!./0...._9.W.._...Zp..B...i.......n^.R.-V\...3..Z..6.4...T..WNj.8.(...7|.U.9.H....|.M.....hs.....\....Q..T.....i.OT..=./I{.w..Fq...6G6.R..p^4...s.........l..`i.Q...;x.9$.I.....1..Li.u.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 12708, version 1.3277
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):12708
                                                                                                                                                                                                                  Entropy (8bit):7.969892237250595
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A23BDCE9D5468C27947C894C200E0226
                                                                                                                                                                                                                  SHA1:DE83485DF3C1AA465B814D526B016E2950C7DE83
                                                                                                                                                                                                                  SHA-256:9492BE8780DB85BC0FC24A9BABD69DB8F6DFA8A4ED62A7FFEC76CBF40F29AA8B
                                                                                                                                                                                                                  SHA-512:18EE53C80525101E065F888B5D02E40EC7F92620419836CB2F174BC6B172A27D0D589AEF1DE49B44D227670AB824B5E24768AAAAE43486256550F03E55F6044F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-14-92c5c291.woff
                                                                                                                                                                                                                  Preview:wOFF......1.......[T........................OS/2.......G...`2.qscmap...P...........<gasp...L............glyf...X..*...L$..x.head..,d...5...6#.hhea..,........$....hmtx..,....Q........loca..-..........K.*maxp..-........ .o..name..-........O..R.post..1........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px......!...X <....M....x...K+.q.......+eX)k.......L.L..,.../...5;..p_....d../...3.70...9...8f..R......0.(.\!.y.*k...,jQKZ...MmkW{...:.Nt.3..RW.....G=.E.z..o...O.:_... 0..e...-......"rot..Oe.]?.... hN7e.'....(0...t3LO.....I..c.,...A.v.h..2.2B#.@.C$0r..T.\u...S..r..............x..|.x...U]]..Rw."u.w..}.n.v.V.-.$.....^.....`0aIH $..Lv...$<O@.}.H2...y.d.,x..qf..b[..;.V.....|.]U...V..?.2..)B.G...'"!....Ak.pd2..d..........t.+P.....%q..l$;.~..,..3.|.a....Q...)k2....!#....u.-pW..pJ%...N4..D..:..a.....(.}|....:Gv..'7|..Gvt.).?..p..p{\......z....D.nIy.<.bOo.........a.4..@.EY.8ip.J.....Wd.K...}.....l.Y...'.r..gQ..\.W.uW^]{WK.H.?.tw.......wT..h.....+.u.....|Z
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1261
                                                                                                                                                                                                                  Entropy (8bit):7.855779668768964
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4A9B5726B7A4BB0D15DB91D5F20AE426
                                                                                                                                                                                                                  SHA1:1FBE81C1B6706AC6E4B90BC067BE6F467652DFA1
                                                                                                                                                                                                                  SHA-256:B80076A90A0F56E4F262C09D95A5734A6DA8BD4AAF494E98D5E18DAE54E94F0D
                                                                                                                                                                                                                  SHA-512:AC1B40D62ABBDE2B89B64C86C35281C9791D95254253AECDFDC987BDE5A675FB3755D42B027A48378513C48F394F791B499CF9830ED25768BF968CE92B4EFCAD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/50538.js
                                                                                                                                                                                                                  Preview:..........v..p... ...H.._.N.D #....df...`.D.f....... eU.&z...T...K)...D.D..A.-.S=..e..~.....BYCB$dB.7.../..|?.[....N.......L....U.j....|...r3..]..g..6JeA..wZ......&,.(Y..H..!...-....{.k.;..=%2"8..tF..P>~...>..O.t.\|d.$.!.c..%`./.!.+...H...H.z.......p.1...w..O8D6Bw.$D.....3.......l.d..hLI;....;.....,...}.u..us.u..(j.Tb.e.&.0J..n...G`.$.....[.d1.E...k......H..r.f..mgukyNu_.;n....iN...........j......j.sw.3l.V...!.c~hfpB.a.....-..qq.........F&....u~{.>K7w. ....Z.?'u......E.>L....v@.....C[..+.......$aM..s.+..I..(S>..(...{+.j.`g..E....3..x.Y.!...s..\.Vpz.b..%..T;..B21..{/jw.m.. ..^k9...d.X.`....CS`.O.....p\....e.ZI...:....=9.....V.......+W............W..F,...ei..Zy.yy/..r...Ll$...(p.vDo.'..R[#....z...<..h....W....J.Z.....5s......Ql.....(....<}..7o@Y........Z....'...[.C..h<Sjl..... 3.P........IZ[......07S.W*..L...@,...L.6.C"6.cO..*I.C...;..P..$w...Ux:.s.l.....v......o.L..Q...g.[........y!.....g.sr.<..|...4.g..}mu6..o-.-....0..5..0`>.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 844
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):404
                                                                                                                                                                                                                  Entropy (8bit):7.365977007721655
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F6F2C9ED43D1CBE309CC98BAD6A42A05
                                                                                                                                                                                                                  SHA1:83B0AA6E062FF267A3B9E477B9A6C4CE48F43E4C
                                                                                                                                                                                                                  SHA-256:9CBEF2A9AFCD9A43F7E986AB9990B24167A1E4E01678838297FE4A53C45CB2C0
                                                                                                                                                                                                                  SHA-512:F828D20F4C44F744AAF323F527D3109C8BE8A1E60D1522D32DA4F8FAA6B49ACE804E7440A59FCEC2BB9E015C0868718163221D2226C00B924D8D17B031EFC493
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/images/addtoonedrive/shortcutbadge_12_dark.svg
                                                                                                                                                                                                                  Preview:...........R.n.0....?..y.H..8.=..C{....b.^.$^...$G.0`.....GR.....=L.n.jCl.k.}7......6.,.C...6..5p.9........(.i..../.Z[\.{....tn?...p..Qr.O..L..N.c.....6.=.w;..C..;...C..8dv...m.(M.z_Q..#.(7.Y9.C*.R ...Q.(@@W.'X.J.+..A.H..y.......V?.....%z....}g}.O!..69.).q@..t.'s...Cy[v[z..].s....a....$.(..e.....8.+.H .$>....).6...kf!.......HY!=..g.6..`.....8..YNg....V.Y...8..NU...u.......6..L...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):33490
                                                                                                                                                                                                                  Entropy (8bit):7.994156237834342
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A128C1698379049649DFF97C77F54F8A
                                                                                                                                                                                                                  SHA1:2F08F58BC491B51F1F8D98AE9404A1EB79E9ED33
                                                                                                                                                                                                                  SHA-256:506D2F2DAE9CB6603DE9FDC6512DE5036E6F6833736D84AE96F625FF4A671C27
                                                                                                                                                                                                                  SHA-512:B1047DE3A4AFC6F898E18E6E57D576D619F283DFEB5D81B175FB3DDAC912E454DD8E7CA554C5C29A4620F36271A5D1A42E9FA51A8F1816A4F0BFF8C8A8EBA069
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/23363.js
                                                                                                                                                                                                                  Preview:.L.3....P...w.P-.lC4..5.K0..i........'....i.eJ.....FH2....Lw.9.qg.Xj.....G.a.qU7].l.#x...g..84.f..@.#4<2......l`.9......l7......Z.k..........A....W.......{....V.I..8..2..W.2^...Pn.C.V..~.D...V....+.....#8.#...u .T.a.....^E..\...~..*.....6..j..........f....L,%;.i[LA..P....RX:.d......,\5.2O.....Ow.....O...N........ .{...e...."YYO5..%....@..$R.C..JGC.....#...........4MLP..n.....'.....dY...._U-.L..g.....M...|%..o...E...K...l.Q+..n/:.889a.A}cp.)....B.#..4.....B..zvx....`Clq.V6s>....ch._I..?r.:..p./.4?.|.....:...4A..._=..N._.yT.x..r.Y....9/^...7h$..;a...."u.........I.w..........2..P.(..q...+...*MO=....{.dW_w.xf........=[c..N...!....W6o9...<...0.;~....a...`w..!_.....N...+.1.1.n.@.P.%..|:...a.Hf...<..E.5Oz..N...YP$...'..B_...|t......6%?.p.kP...C.d9~..4..|&.Q...0#.......F%F....]..ab....g1.Q........>u....S...i).x)?.....<.t.f.6....r....n...`_.KV.....3...jE..H<G.....N..i..'........!....@V.[......Yq.....i.F8.......,.{j.wG..........E..%-..Q....w|......2
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2255
                                                                                                                                                                                                                  Entropy (8bit):7.902526559605906
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:575D644F9C81716F97AE002BCB724418
                                                                                                                                                                                                                  SHA1:42A21261BD9A3BFBAAED7B6E5E7DD8FFD1FB974C
                                                                                                                                                                                                                  SHA-256:EBB472CD2AB14AB4560BFE80AC53C3BD96295173907DC55EAD36B72662D57EE8
                                                                                                                                                                                                                  SHA-512:16F6351A40BFC09F954E4EF1379C062FAD350726130AC0684DB5CD041BCD59A066B5ACB2FD3DDB1DBE35620EC9236D24B69D791152835C8ED17C3FAD18CC56B0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/DeliveryMethodSelectorSection.DNerkzQV.css
                                                                                                                                                                                                                  Preview:./2....[.....m....%-|.t..i......_.Y}d.......tL.I.+..P...^...$=...[#z.L>d..q.3.do....Uj.....+.........J..C...niU].+../...#...yLt.).%.#.w..L>6.j.L.;...Gm.ZOz...`.k.J .+.C./ .?..]..F..".j..F..+xbl..6.u.vPr.)....l..I....tU4.g^.. ......>.YS~j,.gdX.l.A5.....U...!IX.Z...C....M.G...=s..!.A...S..)...(.mH..>.....gJ{.d.-..h...5pm......4.hC.v..+0....*...[...l.l;.Ujr:T...,.a`...J..$..EBJ'......w)x.#..... .h..2.."...)6.L\..F.\.)X/....>.P{x..|-..g....#.5.Hs.^X.H.z8.p.!.5.........R..fJ)e...>.-...z..J.T.i.Pl2.H.....V%...UV...|..B=F.o...j..t;...d...c*.....V?......V#?aS7#.Iy.z..A..C.$..Fz....d\V....h......JA..xw.~L.,.l{....f#sx.........zgw4K........r......4.&{.m.....ir.....g..`.0.US+ ..i%.h.B7'..z[.z..p`.$'..nI.Q....>....b..{.hz`.....R..&OXG&..Y.f.<...o_.U.wM.*q..#..k0......Z?B..Z..G..JEFp.H.{$-B.].+U..B..i..XN>.QL,ab.s`9....`f....7..jd.R4Jx.6.=...2...15.XmP..d.V......t/.U.>..A......I...:.;d..........H8..Ih....<k!...2.q..uU.........?.....!.%.q..-..E..X.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):21603
                                                                                                                                                                                                                  Entropy (8bit):7.990867303216317
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D13B8CF4D40219336E1A72C3A65394E0
                                                                                                                                                                                                                  SHA1:1FA4AB1040245AE36E47334D2C6F684CAFA6EEEC
                                                                                                                                                                                                                  SHA-256:22BE90ADD3132B925C3AB51AADCD026E76CA4694198D3743FBA392BFB752327F
                                                                                                                                                                                                                  SHA-512:27CFD8B562EB5C65829E9CFD8FB4A82A09C3AB2FAED2A6498D3C1D8A97C3A3C89B3AB8400C064368DB82570F259E6E9B67A3CE5E5FAABBFF4FFF1D74E4425853
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/508.js
                                                                                                                                                                                                                  Preview:[$q1..^P.M_(._DU.:....'Wg.S.....4.....+.^..Z..o.....|.......P.Gq<.bc.k&.D.b./......OrW.t._..h...S....@..-eX........tU........p...{:..=..7......=3I$...+..u.....J..#.t?...u....SX....v...O...D.(B.....7.-.y..&.h<.$?.r...VT....;.l.E.ldO.u.....U.T..*......C._7!/...7c..7..$.5X.u.......J...#.P.gk....Mo..Y=..X.+..0!.D..M.&./.kf.H.=U3...-.....c.i.^|...K..D...&.2.N.r.#...Rw..@".`. T..T...T..W...5..i/..N{.q...U{8.u....U@Y..2f..j...u.U"...$..h[.....%YN....6.|..!..._l..........I...Q..o.......v..Wb.R.,.....j.OQ:....H%......0v.W.............7..I....}..90......}..q7r..=.t.....es....V...A......q..co.mp.9...|....I;...")~..$. C.).4.._..\zsNJ4y.....4G.?PG.).vmM.&.Y.S...DV.X.,...jt..!...d.]..'mm..-/`S..T.6.d..f.....=....w..A.i.j.{.).6.Y&O.+.G..i.u.-U.C3s.Ga.kR..Tp.'Q....ey=.\..l5.oZ..1\........q|t...s.?..Yj.../..e..|.k.Eo7Nl..+....*y:...E.]G)TZ.Uy.;]..........b#(Lja.2Zu................N.F.....Iy..B.;....'.h.(k..L...n...a.......~/;.{...-1@a.W1.K .0p...{..M
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):44136
                                                                                                                                                                                                                  Entropy (8bit):7.994853200636209
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DB70F5F7C5141356E47CA03A9A498FD1
                                                                                                                                                                                                                  SHA1:A88BA3DDE9AD568288C0ECF8655C3C604BA03D21
                                                                                                                                                                                                                  SHA-256:3790AB4CA15BFCD82DE53BEF103AB88BCDB4B625829B9758EBBB4A33575120E9
                                                                                                                                                                                                                  SHA-512:CBEC2FF5ECEB8CAF7B6B71948A24C085EF37C933F357FBF9937B4DF8EC9D43785B44C37748DAD7DE04AB8B130126CE2E90AB873AC55619461F58B5A164896FCA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/68.js
                                                                                                                                                                                                                  Preview:[..R.v5..M.....`..S.<D....T1.\q...D......!bR...O...ef....y.......+...g..=~......X..B.s..[.y.r9...1...o.f......DH.#.h....,.8...[j'wt.n....N..X..E.VA.a.P..#G2r.gV...M..~..B..h..4|.s>.{/..(&..F..$.Dc.*U...........4.J...R.v.......].wj......q"_.Xq....$.nx.......t..^o.....{..d..f..8.(......./......@h..r..[),........4c...]s.2...!.Ba....r .Qr.._...r.O....|@rP...Z...*.7..c.....{..P...o..U...b...6IN.JX|.9.A..9.dS.;].29...j....0...-... ..h.g....J.46<.....Y..z....V....#..,.........:....`z$...s...{.U.wBX1##s..3..`.@.=...~...?.a..HC*a.E.l..2.*.....s.m9..3kc7{p,.W=.^.z.....x.....aV@.,.3.L..n......K..wP.Z....`.....j{Hl0mE.,.C(G...tnFM.....]........k,...w.\&.# r..4.3.jum.J....c!....y..?..I.;...@..v;.1m.....4.e.........*.B...8o.ce.O&...\U..E@D.w...6...}.n.....R.i..O....v...a...$./..w|<>..U...Z.n9S8.\.H.+.......g.=?m.>./v...l.]_8.).;]E.)-.m..Y.{...ec..7.?D.....+.....\..^..u...1.......].i..jM..o.YD...RY; ...3.X.....1...V.....).PrVJ...[.n0.0.4t.-R.9..8:..).; R..'
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12213)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):22066
                                                                                                                                                                                                                  Entropy (8bit):5.220580398978966
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:194EC57BFD0CF0A67019F0AC6F0375CA
                                                                                                                                                                                                                  SHA1:A58C39A7BF7F13FA441B7DB0AD15A307020E3B23
                                                                                                                                                                                                                  SHA-256:75F1573137DE20F3AFEE43CB8D565BC6197D1CC0978FE814F641D4D0EA2636D0
                                                                                                                                                                                                                  SHA-512:3928AD1463B81DCE480E623969D336C00ADE8EC933DC0E31BBD40801F7C71DA50F44E1AD5250DF965087D8F42EB1DBFA5CBFE41F4489B92DFC2433B14513EE41
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/12.js
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[12],{8507:function(e,t,n){n.d(t,{a:function(){return l}});var a=n(38),i=n(48),r={root:"ms-groupFooter"},o=n("react-lib"),s=n(28),c=n(1146),d=(0,s.a)(),l=(0,a.a)(function(e){var t=e.group,n=e.groupLevel,a=e.footerText,i=e.indentWidth,r=e.styles,s=e.theme,l=d(r,{theme:s});return t&&a?o.createElement("div",{className:l.root},o.createElement(c.a,{indentWidth:i,count:n}),a):null},function(e){var t=e.theme,n=e.className,a=(0,i.e)(r,t);return{root:[t.fonts.medium,a.root,{position:"relative",padding:"5px 38px"},n]}},void 0,{scope:"GroupFooter"})}.,8505:function(e,t,n){n.d(t,{a:function(){return x}});var a=n(38),i=n(48),r=n("fui.core_967"),o=n("fui.util_175"),s=n(397),c=n(2110),d=n(1146),l={root:"ms-GroupHeader",compact:"ms-GroupHeader--compact",check:"ms-GroupHeader-check",dropIcon:"ms-GroupHeader-dropIcon",expand:"ms-GroupHeader-expand",isCollapsed:"is-collapsed",title:"ms-GroupHeader-title",isSelected:"is-selected"
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):126260
                                                                                                                                                                                                                  Entropy (8bit):5.479246130446593
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CEB6B621E847FFB40A3EDA59F2E19BC5
                                                                                                                                                                                                                  SHA1:2E5D04EBE65572DF9E3080649CE957A2369D47C3
                                                                                                                                                                                                                  SHA-256:2CE94B39842C1156A5DDB2A0FEFE140BFC0D7BB646235DEB400321C830036973
                                                                                                                                                                                                                  SHA-512:DD2A5CC2E29F47C08B86D5CE78B4892D2944658DAC366B9CE97D8B5215E7FD397A8C3CBEEB713C9B5AEE875B2F1704A6943C6A8C2BBC949E04F9240C0CE4FC73
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:(()=>{var e={8771:()=>{},3482:function(e,t,n){var r,o,i;!function(s,a){"use strict";o=[n(3550)],void 0===(i="function"==typeof(r=function(e){var t=/(^|@)\S+:\d+/,n=/^\s*at .*(\S+:\d+|\(native\))/m,r=/^(eval@)?(\[native code])?$/;return{parse:function(e){if(void 0!==e.stacktrace||void 0!==e["opera#sourceloc"])return this.parseOpera(e);if(e.stack&&e.stack.match(n))return this.parseV8OrIE(e);if(e.stack)return this.parseFFOrSafari(e);throw new Error("Cannot parse given Error object")},extractLocation:function(e){if(-1===e.indexOf(":"))return[e];var t=/(.+?)(?::(\d+))?(?::(\d+))?$/.exec(e.replace(/[()]/g,""));return[t[1],t[2]||void 0,t[3]||void 0]},parseV8OrIE:function(t){return t.stack.split("\n").filter((function(e){return!!e.match(n)}),this).map((function(t){t.indexOf("(eval ")>-1&&(t=t.replace(/eval code/g,"eval").replace(/(\(eval at [^()]*)|(,.*$)/g,""));var n=t.replace(/^\s+/,"").replace(/\(eval code/g,"(").replace(/^.*?\s+/,""),r=n.match(/ (\(.+\)$)/);n=r?n.replace(r[0],""):n;var o=t
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):21874
                                                                                                                                                                                                                  Entropy (8bit):7.9916347136532195
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7F50238CCC19EF8332152EBD5A4DFC8D
                                                                                                                                                                                                                  SHA1:E145375CC20B18E14C51165A09925525DDAFFE9B
                                                                                                                                                                                                                  SHA-256:0E5495D4CBE42949165D2121937A8C188A7F9F63A2E844452716AD6FB4B697B8
                                                                                                                                                                                                                  SHA-512:2B1D0A308946395CC57C0B1D36C8C57164511B381447A6E76C7E5396CB8BA91FD35BFB27885002C11A2C4762A7FB356DFCC0ACD3E5B39EB9E3882D8EFB5C5952
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/30.js
                                                                                                                                                                                                                  Preview:[.S1.aC...J..7&.`...........Q...Ppu.n!.e..z[..."{)J...b...p|....|^.. N..8..5.h...ue5R2`.F ........t~....D.p$..Gn.d....4...j..P..6.h.....$h...j..JBA.<}SW/..B.b.c.....JeI}....5'..D.M..t]a7..]Z.eQ...d..M..A#...0fH...~...c.....+.WZ.J..J.Mf...j...k.<{...}iNH.....(..D.F.e....^_-.~........0..5B...}.+.czS.L.}.f....H.~.L.\.V...{..mQ...7&;..8.X..~n....O..?..M...@..z-?{|..f...Iu...M....p.}u.e.O.$V.H.!).4).!e..+....a$5.Q.(q.~..Z.s..X...I.....D.D.Zu..z.c.(VY..6Z.i.L.N..]b..!......P.i-.bc..*...._....u9.R.U.8.ns.....M>.~...... .`..j.17....L!.=.U9.x.[.E...Pi..y....s..9..U^1.f7*..E.l.5.....r...f.B.f.(Dk&/..Z..|...l.(...g.7=.....3..L7......3.w..w....T.M._^.R.g.O...8.\...n..+.3./..p........:.. |...e.U.P.V.D....q.....j.j..E......V]P...F..D.=.......$M...V.../..r.#nZX.W?..+.i0f.+.N..\.U....?..".s..y....0.(c..V.a.....to.$.)....k..ss.?.cj.....|....M.k..k5.y...G.}..e...g&<kb....@1..<.a...z.._.>$.<..........,..J....p...p.\F...1.t.v.{=.."0.....<.$.*._...M.z=.....D
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (35973)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):43889
                                                                                                                                                                                                                  Entropy (8bit):5.262801684470303
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:903F87A141FD623E567BF9592A411837
                                                                                                                                                                                                                  SHA1:F763CB3CA131FBE7CBD4D7ADB829BE6990938575
                                                                                                                                                                                                                  SHA-256:4A4627A671417350E16B56F096BAF8ACBDC583FC36AE3961BA65CB814888C1D7
                                                                                                                                                                                                                  SHA-512:A16AF185DBC0324F3C41E496568BF596CDF03983B804C4D06F977E6B45A8CD77CE3BD83F165DD1CA77E4ECEBE839A45A24FB932977448B45F790E644741FA441
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17],{6109:function(e,t,n){n.d(t,{a:function(){return g}});var a=n(38),i=n("tslib_538"),r=n("react-lib"),o=n(234),s=n(82),c=n(28),d=n(132),l=n("fui.util_175"),u=n(151),f=n(245),p=n(397),m=(0,c.a)(),_=function(e){return function(t){return t?t.column.isIconOnly?r.createElement("span",{className:e.accessibleLabel},t.column.name):r.createElement(r.Fragment,null,t.column.name):null}},h=function(e){function t(t){var n=e.call(this,t)||this;return n._root=r.createRef(),n._tooltipRef=r.createRef(),n._onRenderFilterIcon=function(e){return function(e){var t=e.columnProps,n=(0,i.dc)(e,["columnProps"]),a=(null==t?void 0:t.useFastIcons)?o.a:s.a;return r.createElement(a,(0,i.q5)({},n))}},n._onRenderColumnHeaderTooltip=function(e){return r.createElement("span",{className:e.hostClassName},e.children)},n._onColumnClick=function(e){var t=n.props,a=t.onColumnClick,i=t.column;i.columnActionsMode!==f.b.disabled&&(i.onColumnClick&&i
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 16456, version 1.3277
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):16456
                                                                                                                                                                                                                  Entropy (8bit):7.978911554918315
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FCC42193BA796ECDD5E6B78C9DDE06DF
                                                                                                                                                                                                                  SHA1:DC1175C6D15F6A437E9E1B9F4F41F48A22578F39
                                                                                                                                                                                                                  SHA-256:6B7F6E73F7A7F4D2C63311CF52B579FE053E5DE9782063DD91F3E409A9236086
                                                                                                                                                                                                                  SHA-512:83257F542C92015236C49D246EC3AD21FE07B43F8CDE7ADA0BD3534FDEBD951538CD51232C9E0759B498C9D18108D0610FD26276C4D96ADF3A8812BA53B81F6B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-19-6d6cd776.woff
                                                                                                                                                                                                                  Preview:wOFF......@H......m.........................OS/2.......G...`4.u.cmap...P...C.......4gasp................glyf......8X..]..peUhead..:....2...6%.hhea..;,.......$....hmtx..;H...a........loca..;...........&.maxp..<x....... .{.Jname..<........O..R.post..@4....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px...,.0.B2..@x....V..:.x....+.q..../..YxDI...Y.,l..z%.....GbP.45%!...$13%,.dkE6....F.9.l.745........5.d..)7...I....l...q.drL]b..c.m.c?....'8.9...unr.;.0.=..g...|......~i..j..j..k..h.vk..u@.uD.tN....k8.4&MtYq...2d......y.#.....L...Z.....a+..O\I&..E.38..6..=..E.;X..K.".nt...f..4\.A..P.....y..T.T.(.+8r$..+..-/.$!..kY.E....og6Nn....oy..t.............x..y|[.7~.]t%k....}.*.d9.";..Ip.;......H..BX.`....C..!Ca.em..k.3.og...N............y.....}?.?~..{...9..}.{.G.#D.A.Ox".Bma........~Ii......Vq..3_&P.>z.'$EV.IB..]4.......\.#..P..G#.\6...).;2.n..>.i......xW"....J....#.e.;.4...K?Y4.{..W.l....kY...y....c......k.d.L..e..........P..y....P..e..O}s...2.dYf.....(x.v..q..U
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):144
                                                                                                                                                                                                                  Entropy (8bit):6.709753734036141
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D61967F87F03B59E3A8C672620960989
                                                                                                                                                                                                                  SHA1:6B729D7CCC4D8DCD84CDC71533F93572125FA4B9
                                                                                                                                                                                                                  SHA-256:26BF3ECFF0BF7FF845782CEEE5102B28D024656A39CFB207F5B721493D82F6B4
                                                                                                                                                                                                                  SHA-512:944A3811C52AC9C26423FF6CBC20B82259B307C7CCADA7BA72DDCB09E2B92BFE2F812D596C0D7CE815FC73F9C635F93CF57C7CBF3BB169A638910B59CC5DF4C2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/useAmazonContact.D-Ox6Dnf.css
                                                                                                                                                                                                                  Preview:.......}_I..7..D...;.............%.G....^..'se.c+.......O.-M.o|..c...-..b.^.l..:. ...x.y.X...N]..J....CoL..jR...3Tu}.`M8..#.]..r...!6...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1323
                                                                                                                                                                                                                  Entropy (8bit):7.847047629197537
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0D00CE3BEFECFA54C991FB2D2CBB6747
                                                                                                                                                                                                                  SHA1:75AD6C47305CD4F27F9EA4A59850CEC69BDE7D8F
                                                                                                                                                                                                                  SHA-256:9B3FFC313AF5AE4A886EC6B5954AA2684A6D9E1B3A8555C08B1B3D4D4738CB11
                                                                                                                                                                                                                  SHA-512:1330BE7847066CBC84C38FE459C1E087675B7321AFAA1FC553EAA21454C5B236D6FF2127CC2C292DAD223B32207B53932B6150CC45C8F8DD5010C9AFEEBED7EB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/2161.js
                                                                                                                                                                                                                  Preview:...@..n.sy.I.ic?7r..I.S..'$....W...C.G.p....X"d..^..6....f.fo.U.)./.....,....k...:.....N..Y.......F....X$&J$E.....k..`..(.t|..o8(...U. .)9\.c.o..~.[}.y.....:.D+J....=......~. ...2.Uq..<`.E7w%y.....u.....#D.S;.N..T.@+.y.baI^V.=;..i.....LVnZ...}B.d...#..]....s.=;m.{{.g..G.W`LH....J-.....,bP.E....}.s._'.%...t.Wo.p...L..]...).*s..]v.......g...#.E..N..H..5.:#..).y.,#.?...H....q.A&.8..SeV.jd....JsO.._%......K..'.&P....TE..5.#......7.31.%M.[4...N.=.{.K....M...*.:.Z:LQ....@u ......&oSS...O.e.z..?.K.B...J;.]....9...P...a..yL..Q...d..c"M.b`!.E...!...O..1.r..~M..?..d.A.--..+b....D........\...E.oC.r....A..E...!`...}'..x....(:..O.....J_i5J.p.4..;t.1.X..E...L..K.U9az.q.6z8...vF9'l=.,R.h.'.EuS.F^..?..R.!.E..Y.N)1|h.2..J..O...0-o*7.yS=y."y.Q.(QW{r......p......e..6B..?4e...6p..'0.u%..UE8).[............./..T....R..$.Iy]2.H..e..j.@q.;.T.^... ..,T&*.+..f...YJi.~M.Q.|...|......VY...Sk....WH.y..Ayq.<7z4.b.H,.[j...h.I.L....d.m*.....G_..V.9.@u+..<..a...;.#.;.G.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2114
                                                                                                                                                                                                                  Entropy (8bit):7.920071217390739
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0500084ADC5BE82C3BD28B7D464FF171
                                                                                                                                                                                                                  SHA1:66A20A1AFF6031E8E1B25ECEF97881DC3FC7F3D6
                                                                                                                                                                                                                  SHA-256:15866C7AFF226419104842E78AAF099CF1A8C337959EAD38C5E67B0BAE6C7682
                                                                                                                                                                                                                  SHA-512:883272EB6CBA241D42BB41AE2AE3FEF9F710EE9D3983AB7D8828A9AC6C8CABE7A44F19077DB58307E52D14FED464709EE88542798219055280F5102754552994
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1984.js
                                                                                                                                                                                                                  Preview:...Q.0..t......L}..6.... p.$x047c.."......Qz..v.!2L.`...E.}K..ib.....l....Rzf...v..9.zNk.5..W.........?....B.f....w....1../...(&.F..f....p6.....t.O.;kez>.\.].xe....?Q..R...gu.....q.-.oo..q .8..|.(B....Qd.g...p..;.R.7..h*D..=..Ek..`B..S......Y.s~r_.aT&....=|.K...'...H..G..u..-....;..........L.o..Ix.+[u.MP5.._.H................v....#....3..S...1....W,d........`..%(.4.q.}........;8.....i,Z.2....z.... x...s...... o..fd..w!+...h.....m....pV.=.i.Q..6&. ..i...l|.:.\G:.U.Q...*.#)L #...lc....G$..{O..4?..3.+.~.w.>.;3.g..@Iz......&.i.ooK.a........t4..Uk1|.I...(URA._<(.....O..=gd.:O.2..r.)..6../...H.P}.D..h...{'. ..%.0..~.m.TP..`..t.Y......5..(.M...%.sy.[....4.g....p...Ok&.H.|'.~i..Uh.xHtf.4.~.f.\."t.....~.O....\.[..[.{.g...$3....9,.......Q...+q.|a>...3.$.........Z9d!.]C..$..x_...z:Ze. AK;.....Q.p..Hz.ml8s{<.1.....nR..Y..|.~M..&.A~..<.^Kz....H.Q$...M..L6.p4s.........YL.b.\4..S2.t..=GS..wh........eH.L#.B...7.zC.....x....)...Z....i/W........4.i...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 14648, version 1.3277
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):14648
                                                                                                                                                                                                                  Entropy (8bit):7.973475164932208
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A51C6902C29A33977D436D63C099BF53
                                                                                                                                                                                                                  SHA1:9B682DA18D85EDB44A5859684A31FCA302FB8C49
                                                                                                                                                                                                                  SHA-256:3E86A5B77AB4E1E7153FECD2B9FB7345BDFCF8CC5CAB4D74311ED9D9AE28C0C3
                                                                                                                                                                                                                  SHA-512:BD54F46D9194C7710709F2BA01955DBDE065BA840187AE254AF7CB54C29625894DDBFD819983FC72FC02EFBAB805442510B08CBC95120515E2F894636DF91710
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-3b870ca1/fluenthybridfont/odsp-next-icons-18-9c592bf0.woff
                                                                                                                                                                                                                  Preview:wOFF......98......l`........................OS/2.......G...`=.t.cmap...P.......r?.9.gasp...H............glyf...T..1...]<..Y.head..4....2...6#...hhea..48.......$....hmtx..4T...F........loca..4.............maxp..5h....... .|..name..5........O..R.post..9$....... ....x.c`a..8...........L..t.!.I.(......@9......VP`p...-.....`u,......=..n.x...?KBa....b..i.r....)..h..Z..,.."G.3.-...Qc4;.B.(.....tx.m..K........7....d...-.b.......$#...8..2...,p..,.%..e....#...Wv..'.......MM..i.h^.Z.}.@....T..x.G.a..Sq....9+..>~..o........x.....J.D..j.A..@.../B.o!.....N...o.6fi..e..................x..|{|...9.lY..iK.dI.d;...e9.c..8......< .@B..<I.....-)[......K...n[.)..k...u...[.{........&......k...&....s.|.....iB.C.m.'2!T.+bX.....~Qa..-....4."!"|O,x[3.B....Yg$............LO.+.....F...hD..L...+.4....[..`+@.4......Y......$.........!..Xv.+..U..H.oI...*U_{...:.%}..i..qE.~J...z...u...pV..c.._i.~.cm._........[..o..4R.#\.CI.oi...ui_..44.x..|Q.......d.......MW..}./.`s..c.X7...!.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):77469
                                                                                                                                                                                                                  Entropy (8bit):5.284018462278961
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8B2F7B972410DC36D87E14CD35ACC982
                                                                                                                                                                                                                  SHA1:2213557A7B9853EF1823EF082ED4CF0EB18B4A1B
                                                                                                                                                                                                                  SHA-256:37514D6AE054F0CFF73FD9171AB595493D2BEEEBB89B2B0348549CAC27CE9190
                                                                                                                                                                                                                  SHA-512:F3EEED648FEBB3D6998BA736C8DCC488889655A0EA3E81C7E4DD831C7DFD3857F07FABBAA75D79C120650703135E8E68BD71AB4D93320628273C88FC6560298C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res.cdn.office.net/teams-js/2.0.0/js/MicrosoftTeams.min.js
                                                                                                                                                                                                                  Preview:!function(e,n){"object"==typeof exports&&"object"==typeof module?module.exports=n():"function"==typeof define&&define.amd?define("microsoftTeams",[],n):"object"==typeof exports?exports.microsoftTeams=n():e.microsoftTeams=n()}(self,(function(){return(()=>{var e={22:(e,n,t)=>{var o=t(481),i=t(426),r=i;r.v1=o,r.v4=i,e.exports=r},725:e=>{for(var n=[],t=0;t<256;++t)n[t]=(t+256).toString(16).substr(1);e.exports=function(e,t){var o=t||0,i=n;return[i[e[o++]],i[e[o++]],i[e[o++]],i[e[o++]],"-",i[e[o++]],i[e[o++]],"-",i[e[o++]],i[e[o++]],"-",i[e[o++]],i[e[o++]],"-",i[e[o++]],i[e[o++]],i[e[o++]],i[e[o++]],i[e[o++]],i[e[o++]]].join("")}},157:e=>{var n="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(n){var t=new Uint8Array(16);e.exports=function(){return n(t),t}}else{var o=new Array(16);e.exports=function(){for(var e,n=0;n<16;n++)0==(3&
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):37235
                                                                                                                                                                                                                  Entropy (8bit):7.993107351449209
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FF0A9EFAEA8ADCEF53C57300BDE52823
                                                                                                                                                                                                                  SHA1:2A8117BA5C449156D8CAFF2493D8CCC3470548D6
                                                                                                                                                                                                                  SHA-256:F701CDA378D96879323FD87EAE405B51B1DC677DC1B897D5AFA9D0636D507EC6
                                                                                                                                                                                                                  SHA-512:2D06FDFCDA951A2813586B48C3D62D4E60E29BF4D979D5B246B334F140B5C3CC5B1AF062678A3EF37FBC37D3FEEA800B6FCDFEBD6A194A08B317E46242A17206
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/36.js
                                                                                                                                                                                                                  Preview:[..2.6.6.........`.3.y...........c+...>"q..z.".Q_(..Q........1./.....c#c..gd..F...,\..........!^.6.c$+'.......$...Z...:........#.W.#.\...{Cl...Os&.......\:....EW.3.3...M....13...|}hk..b'.\.W... ;.................... "b...........(....L..3.:k..(Qv...B.LP..T.~.t>.9.:...e...3.N6.. ...dP...z}...(.FT.|...=.....i...zI.."!..:............/.. A.........v..S...v\..#.h?...7h.b9......vr....~W.eK.....H...}....Z.. .!...g..Fc...P......7.99..w...~....@...&%j....?.n.{.._......@..@9.w...L.U.jc...&........l...t....f.o...?.j_...}.SU...B^.H...M.....`2.7..MNv..gL.......5.&fR Y..[cL_.;$...(.C.t.M..i....fZ...f[x....6../2...I/..OaF..'z.0.M/I{.2s.1....!$..?.._{(r.c}..st..p.....gW....z^...(.....V......V.Dl....yE..y....K...Z..~M^vi.....f"|..G.3.8).Lh...7d.B..0/.d..u....2g.Mb.y. ...7..u.G..!.MJ..;?.>.^.....?..}...i..}....../4.>....;...O.P'..A...Wu.w..>W.y#d.wf%cW.1.....)KW.F..o.P....\ip...Wm.Jsz.....d.3..8D.......`.=O.>..z.....Q3..9....Z\x..%.SG..@F:..J.x#."...".
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):100599
                                                                                                                                                                                                                  Entropy (8bit):7.997497265025379
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:035BE3FA6D64706F6A2717909AC0D188
                                                                                                                                                                                                                  SHA1:076C6BA7A98ADF9223A7AAEBB56B0E08BC61DD8E
                                                                                                                                                                                                                  SHA-256:67D6624CC9163721412E10CAEAD12346426872B012BE514E175FB60CFDCA3F92
                                                                                                                                                                                                                  SHA-512:ACEB1D491C5D52999CD9EA15658FCD76DA71467A10537EBACCD9A78BCE74C3A23A7258A0349308962DC3909BE83DA376B2CB33B6B80B8F604640B373E688AC32
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1704.js
                                                                                                                                                                                                                  Preview:[.V..i5Cn1.G......Q..S.?D..q.9.z......Y...jJ.u<...E...AA3.Zh.j....h..Cv.$f_;..Xi....BK6.n.ar....ZRh..@..J.^a..(....b.S.E..A0.;..S..H.).K....9.0\.z.f.........?.O.cD*]R...U[..d...F5#....PDRld...>!7<......i.....q.".}..0..A..LwO.U.u..#{,9."N.....J..x......ih.L .)........Z..F.K3..t..$..Rt...mV..;h.7..t....c.....0..T)%..2....C|..;.=E.>J..2..lH.G..0........J..{9....z*i...%s...B...h9F...63V..p.DJ..c.`O..*A......Y.yc...}..d....vn.!D..rY...p>.;.S.&.%..*...VP........_....[......R..M..o.....tLv..SY.c2.@..%@.@.....);..]. $Y...t..L3....D.).*.L?p&..7 .L.Z._.k./u(...YvH.8.}.4*Q.t..&"y..~....W..Q.....'T.y.....6.zcxXFiJ..(..X.Z_.C...N{.l...[zJ....."...(..Ey......c......%.(.1....^.W.`W.F...'U"......x..t...O..}oj_../..T...U.f5..(.qf...{.g2.|i.i...."@r..R..t.I.{.....k:..z..~.Ei"HU.I.e......j./6Um......,.......Y.~..V......1<...l-.q....]......*..XE.*.J......q...........@2".."..5.L....o,...g.5.=...(fZ-...........5...N.PHkK........Ov.N7M..&....I....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):19537
                                                                                                                                                                                                                  Entropy (8bit):7.988036385972201
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7AF9F6C1818C87EF9F797F0BE6350632
                                                                                                                                                                                                                  SHA1:5460D0FAEA2719026A09E6E018C5A532D006C87D
                                                                                                                                                                                                                  SHA-256:09495F961BC6605143525DEB17BDCE886952588CD437A3F2B1275E12B47724FD
                                                                                                                                                                                                                  SHA-512:FD6F65A8EA4EE1A47FF9E1F2C354D98A72E6FCFDD42227AA54FFFA3D5D4A3E934B5BB6AE2B8CB035B457226E7AA95052B6DDAB3C0258F8A2EB1D4327826E5FDB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/shakaengine.js
                                                                                                                                                                                                                  Preview:[.w1.!l.....B:.j5......^..vh.r..".q9."..../..Yn.~\i..D.....g.;9.!.Z....Y@%.Z..t.......X...XL2.V24.C[..z.,W...Ph.w..7.._..F..E...O..T{}U..Q:.1U.cn.L.a....h...~....`V.%.0..l....w(..x.. .e%m.o..U5P..O!.$$C..P..5<6......&..&?...........-x.h...H..R.y.)....`.HJ.:e..s.mi.^....7.>.j.(k...IB..!.3.HA8x.<.M....6....r..Fg.Y.w.U].].i4....~.....(.7.*. .|.......J....D..B...7..,.U.&...j..1....".Is..x]."..N..{.b._.\:....y..-...sQ}........~......,...!M..._~...>....t..._.,;.k.s...o....K.B.~)..un........g.0.(......_7Ir C...~..g_......%...^...j.%.....;O.6.....s7C..6.}2.<.Iu...Q.3...$0..$..i.p.Z.o.T...N.%......~..kR.......3...v.....W.`......b}..9...7....VS..OUS.X.f...yi......g_...........6..[L.+......6E...^._k@~......%. ..@.|C.....G............7.o ..$.....0...<..1;V....M..[^....q...x...._....H.$.V=N.P.I&.Kq..%.Z9..01!e....w.... .?Fa..Q.N.....Cw.r._.=w.2.(U<c..7...wr..!4..-.V.@B..L..;+..I+....=..g...j.=....,WQ6.s1..XK.4.f...a..J..4.A...{m-V.^.,.o...?{.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Applesoft BASIC program data, first line number 14
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1086
                                                                                                                                                                                                                  Entropy (8bit):7.812243640858635
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2923BD6C362FB81A57E4FC9B69606DAA
                                                                                                                                                                                                                  SHA1:114CA91655B7C69283B847F9B2C9F45CAE680E9E
                                                                                                                                                                                                                  SHA-256:E89D5E4CB1CB6EB9D7DD7E7E27519996BD2F4584F964ABC7175B492407B5DEAB
                                                                                                                                                                                                                  SHA-512:45383A31AED75DD228ECB043DE31C7B73328E3C26DC85C5AB0EF4CFF070A674C40AC1DDAB3D23C6277F421495A5E26377CB4C2B13014253ACC98174B49DB5F59
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......n;C..H..#....I:........^..)'........+..f...n..T...x^.l.%A..ow.lh.[.`...@...h=W....w!.FJ0....pv).".Z^..zi..)..x...9.Y|./1.'.16.`4.J/^D':...4.9......r.I.G..@[+..A..<u.A`..8-. .)?..O....x.'.8"..).mH..........2..%W./...U.+.hWI.<7T..@...t..7..Fj.A..q.w./.8..A..,.W:..@G....;:[.7..B /fi..L..... ^.&B1...@#z....g..Z..r....-mD.ThR.....).S...t...%.......AT<F.D..{,..2Y]N$.~.~.V<?R)*...&e....@...7&^...`.c.d1$.5?Y...o.+7#wX.6kL..>..M0.'......hmR..:.Z.w.y8>n.M.....v6}O.....*.!.J.t......`0K..v......u...>.mD.....'..dg.._..n...?.n..$z|\..4.c..A.....bG.$....G?..^e./'.......KE.O..p'g..".(d.[<.yf.I..e3....n.+>......B(..[...J..N...p]pX.X..%. $..=..{....bH.p...f..9...ZcNXHJy..wU`.ZJ(..........1.e.Ii..;..h...3b..U......U."pb...d...^V.s.....S. H....f..OsL."ooB..nZ..W?+......6.....[...).l.6.yL..KZ..C.(...i.ka........H[...;.9slF..n..@.....}.m.....x...N*..W,j#..'1..z.%n,g.....UI.J..6....O.."A}.....u..j..H.Z..LW%d......j>....As.b..*...4......n5XU1.&.6.a'.i|.7).?{5....C..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4517
                                                                                                                                                                                                                  Entropy (8bit):7.962454203387711
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CC8574E2AE5A7A409B1F2A3285A99A41
                                                                                                                                                                                                                  SHA1:F49BBC4C47AB6D673F1F47A05006535CA5A6E778
                                                                                                                                                                                                                  SHA-256:99B18BE8B01C27BD62750C031F16FEF19CCD70F18E7715963CB74A146AB6E1E4
                                                                                                                                                                                                                  SHA-512:0E9A35194D265BE5497F250CA30A6FB5D6FB709D391479088452A9030942DC78CB794A9ED349554E3B477F468DA51D5756E9FFFC37522E84E1343A1DE521E620
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1694.js
                                                                                                                                                                                                                  Preview:.Y;.,.lc..o.A.....}...GN....e...Z.F.a...9....$&.&;h.|.K.!,W=.Ki.#[. t....;..3....\...wv.!..r..".....^..!..0mA...5.#..h%.......P.|g.z.:..#........l..HG...e....J....-...=...vf..V......@...@.5...E^C..;G.....h.~.j...]3+...YY..[....e...=....|M.Gu.9.u7....R.r..Hp....)t+Iv....gQPk?.............x.. ..'i.GO2...]],.....H.N....W.6..........)z7.Y~'..g..|"n.=..{....7RjB.I.]UzmlT(.mNQ.....Q.,[r........^]..4k=..ym..c..-$5.........&&4.MD........&".R._._./....UL'.r.m...,=..W/yWQ]M./.0.Kl.......I.m..x,.2.9.M..1U^......2D...g../...........uH_...+.....xdYw.#.....B...G.....W.....6.$..EK.1.{....].....CT.e.A....1.6..."......S...2n3.w...He..#..n...bR...e..w..b../.Y.a.`.l.z..Q..$...%.q.r....t........-...N....;."....;.L8....Ay. .&O...v..s(..{.w....z..).v.:)..4Q..,b&(EI...U.q..;...B.$j..m.yPAO.......P.r......9...v.7..{..~G.T.J..Q.~.T-j......W)fZ..X.._.f.c.V.{#.r}...".C..piP..u..'i..`.w.M.....T8....}.....84./.Mq...............8.6P..#&..$...xN].@I...B..(...L..P..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3171
                                                                                                                                                                                                                  Entropy (8bit):7.939231683453991
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FE08B8D08A0459477DE1771559466F6B
                                                                                                                                                                                                                  SHA1:FA40F52114FF089B6D65DA35B1C2D34E858CF4C3
                                                                                                                                                                                                                  SHA-256:9E152D42BAF58CFBC68359A7B62194758539F31C97AF45378B2DA359FE824D4F
                                                                                                                                                                                                                  SHA-512:F5D0AF09A3993305132F9C9A2F7A937C7133F4816D32DBB796879B5805B2C1E8269D02669BAD417AACAC590DCE3250B8EA44D6C80889B3147299EB6BFDEED542
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/426.js
                                                                                                                                                                                                                  Preview:..% .....N.iS..N|(4j.!Ci............@G..J.9..jY............~...l.....}....w.E:!..;...X....-'.j..oo.....|ms....2....<...)[..F./..R.....%C..$.l>.._.d.aHdy......YW.ZE$..c...{k..........zO8^......N4&a;tJ...k\.....C..o......B....&.$.B......aH.....s.OHl..J..~L..o..~.s....oV.4&)Y?.F...I..U..P..;...-?...3..j......Q.47...Rm....ij//:.d.Y..Vk...2F.}t..$P..!o......`..s...Y.Z..O.~..P.L`d..X7.../....a]..XC....N...E...#...bL...HR..*.(.7]i<3.h..3.[`lT.s..e.an...q...17...%.2z.M..... 7<..%.h.x.......Y.O...]<q..S..<M..eTP..........5..k9i..9d.SV...g...........~8\...nP...\.&.YDb..8.1..u.\..^...P.4G..e."...A.e..|...:......q.l...^....s...)...u.U3..........M5a-P4.....F....i:.M........]S.XA.T.....5P....+.~b.P..$..S.*...Tm...7.>.jyD.h4}..yV..4..8K.o..x.....O@3.p.Z.d...w....... h.....$E..+.6Y.........3#7....b. ....j..r..B..1....Ha...V ../...da.v....J^U.".]|..6W.RaP.......H..,..&...P.....X.8|.dLC._K.U.p...nt....*...........D.."..4....p.._^.3..S.....h.|
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2274
                                                                                                                                                                                                                  Entropy (8bit):7.910759409549374
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1BAF089DB2296A2C35651CBDFF11F5E9
                                                                                                                                                                                                                  SHA1:3FE032FF123709DA1B35B73E2ACD0DCA4F95E472
                                                                                                                                                                                                                  SHA-256:D547B25F936AAB3176B81777F218338E5A432A14D6610F2AB58BE3CA7CF8AAE4
                                                                                                                                                                                                                  SHA-512:7C76C034A439D21C9A65860B115B99DA10962D0EA077B18404510FA30EC0BAAC3A2CE198473669AEFC8A2DEBF84103E13A8AF1198E226BFB9722D23875C59F8D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.. .....ESr..@B.~.C.BFH2{.L__...R...,.....u.V. .-.....2.._..+i9Dy0..,.96.._..2.-..c..m............}.L...ubw>L....23I...dS@t.BVWI4..<AE?....A..v.{.....o.$.P@A.j....].y.....Ea.F.d..n..h.R.H%..@>gT.....e@.O......RQ...XPe,(.0!T.'.=1.H.....?2...W.ZOr..;.W.")I4...n....l...]..y..-.^...6..g4}bg...."0.%.....,.}Q..+....X...%....l.,U8...R..)....4`<N,....ch\K...Su.:.&.....=..5.Z.(.6..D..h..~.4*..,.g....T.n..S.z.%.F.u.......n.Z.. .....'.".Go3E.K.(9....}.~w..s.............b..ar;..4Q.R.....Qz.C:+?.W:.....&.1.y.D.v.{b..X....?O......<....U%../..T$S..^A.Cl.Y3.,y...P6U,.%.d...3].<Z.A...n...85C...:...N.i[7.<3Sh'C....+T...)..}.....q;.R.m.E.Z).JR...6...p...~.@...HVoN'..<...n...S..8.<'7..N..-y....6..W...i.j.v...1}.mbn8t..ZfhS^..l2..pS>.Dkk...c.._m...X..0.....6Tmn.UJd..Q.<..uaf..<TFo..HS/.....&..xZ...=..{(8.....).tr..u.. .^..$.<..F.j....~...CJ#...X..%J......u.qR...DI."X.a..,D. w1...3....7..........4....rQ..P...L.2....J$G.N.p.=..t.......s;*qe.)...N=j..#+...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):439
                                                                                                                                                                                                                  Entropy (8bit):7.480021849859119
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C4100563773212AF9B97552D3C1DA7B1
                                                                                                                                                                                                                  SHA1:A596CE127CD7006738A8CD51967284456EAB60A2
                                                                                                                                                                                                                  SHA-256:1E84EE96D8A6638A6BD7CB8A033AC5F5E6F2F05653AE1BB209BCB07F69177EFF
                                                                                                                                                                                                                  SHA-512:0C2A0D426426984A4426A71C821DFCBE152EF7468F0C8110C30DC76D5C6F89C8C8D2F8E1A463CE1F626AA89FB63C9E1222CD7EEA286898A74515D402B72DD443
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/370.js
                                                                                                                                                                                                                  Preview:.....\..~^..Ndu.:.=....*.....5....,..m....B.b..:..MD....../.......*|/.'u%...S...dn....5.......<.....P./.{...@.'....<......2.M.......(3qO..iZ/t..|9c.=.....=$..f.....l...Qv.v..^..j.......bh.c.mq..'Sf..h... c..7*....R!2.ge=....E.q._#....-..T.Yi.l..,.b....]7.NU.r4.......Q.jFV....Z2L...!(O..{...*...''..J.[.|.K.M...ocD.g..1.Y........?g...dI.......<....z.^.Z&...._.H.).2YFD....*..6...#..'... ff.S)..Jb.+....g..>.G..'...e.._0.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7424
                                                                                                                                                                                                                  Entropy (8bit):7.971890215310296
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9F31A4EEE471187112877FE5C51E7C3F
                                                                                                                                                                                                                  SHA1:6E57F5A0B84A2EA3791202CD539AAADA34714044
                                                                                                                                                                                                                  SHA-256:4E75B335F2AF92A217DA42BFE76ED9A6B54B5902BA24E52EBFE7FDEE982B36A6
                                                                                                                                                                                                                  SHA-512:A4B6AB238A2A651A8DE4614067FEFF39C726ABD96EC647DDC272076ADA1DED961B21BE8C8CD176C84A8BE1A3A944BD70D268C6E35B808B95CFB9837762C938D6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/39.js
                                                                                                                                                                                                                  Preview:.|qQ.*Jjq.:..2u..'..k.K.h.."^...'.2DDDFH2....~cM.%..t.Re.....9.v=K..:B.J2........?.....6.........?.f..n^w:k.I..n.....)......]....y.g.j..5.9..q...g....Kb.._Uvw...=..{.s..".._j..O.%..0. . ..... ..t.M.5.....5I..if.<..B..]....ox._.R................g;...g.$........%|$.w..%....G..h...N._.KS.w....I...$.$?_...bYL...#>.\.m.. Y]|.ty?./Yt.......J|.....1....[.JU...K.*.i..V...L.BU..m.C.N.w.tPnF...P.p..m@....}.X...Ve.s..x.n+.J.....O......].3A&.cB...U.%...2%wP.Pg...6$....V.R....dk.K.O.d.n\....P.\..UcX.B....|x...{M#Cc...@/.......T3)%j.iJ..%=..5n\R....i...o.......PeBX....K<..%S.k4F..(N..9%....7.GK?.d...l..s......u..?a.VU.^....a.J.G.M..XW....Qo0.....R.....(.3.....,...A...k..n.Q}..........F..h....U../a.O.E}.V...s...n3.vaW.....@Q.B.:8.H...6...Z.).Y..n9$..]c.{he.O+.!..f.Q...H...w...BC&.kb.k.4......2t.G...D:.....;..F..8.1.c2......3.@7..6qb....x.....3..R....kJ"5CmsW....X.7...d..S...a..7.\.........%.;.S....j.......Z;.."^F.?...z8!7.y....ccuX...dch.U].....O..._.f.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 53425
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16195
                                                                                                                                                                                                                  Entropy (8bit):7.9875215206568395
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:AADBD3D26B0FE40225E18890D0FFCE52
                                                                                                                                                                                                                  SHA1:0263218EA9602F0BACDA1E3F0D392E6C67A159B2
                                                                                                                                                                                                                  SHA-256:A1F560ECA1BFC4721CCF9125272DE8FD9FDAD2D2FED986E40195CFE575B9F956
                                                                                                                                                                                                                  SHA-512:97837762DB64F8C2F9264A2C8B7AE50742F3AC46537AD89D26D674AFDB0FCF8697E9DBE4585D28B6B83DE8C7DB41CA93111D5AE1659935B076CC5F33D9B4AC95
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:................Y_s........X....&&....4i:M.L&.................@......v.....x.W.?..*_.)......V.Q<..`(+{..&......+.z..,*..j6..u..F....l......V<..`.....#..q2....n...Y?.o.:......q.+...+...<].k.0..I{.D%t....x.G...+.CB........M.r.w.u@h....>i.Q...$V?.S&.o....q.J?.q.d."...%..?s`.-7`I.A.^o,e.~.3:...>.d=.P.g..H..4F....!4<&.m.......}...E.>......-...P...zJ^....4:GVv..P...T..S...2.........>...mI3i.Zs2.V,......8.:.}.1.dIs.m..b.b.a..3M.`.V..=Y,4.......0..d.....d...].z....]8.|....eA...#YSP..@j.._..$.E.........~..`.[....[..j."."EK`.@;l....P.4.. 2\..........m.hC.3......h}B...~.v.S...N.v._.ZO.....a.h/.>...U.z....V.okkiQ.5.....+.V..APu..p.@f.y........Q2.V%....<.jUX@j5m.'~/..]7..a{..&...u.-.`w.1..q+qE..iw.X...=9.GU/.Ug.e7z..{7r.p`.:..`..&\.hz.R.."..E)...J.H.mV.G.!...;~..,....K..;.O...}.....|}...._g....;,...-.@..Ve.....N..v.k..j...K.-..|.h@.|....28....[G.S....pr.."8v`O.#:..fh.d..!.69.....o.h......p..b..<h..AaxD..*h...Q.;..5.(.....;L..U.+..@...C>.|...RG...Q.f.A
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1000x1000, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):16002
                                                                                                                                                                                                                  Entropy (8bit):7.974475966673864
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:26391EC47797CFECB7A43C05039E5A0F
                                                                                                                                                                                                                  SHA1:70D41C7CFA78474F793C2405CA2A56EC70386328
                                                                                                                                                                                                                  SHA-256:861F023FD7921C860144AD92A78C54F9DB3D82C0A9122CF9B3105972A71BB419
                                                                                                                                                                                                                  SHA-512:B78ED808830DF4B1E590D64BDB94A2F31DAFACD19E82CBD6BC80A01A3D2AE0D8A4B9D44AB4C30AF488EA905BCD59460A221A8660B17C2D59292774039C5D5492
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ak1.ostkcdn.com/images/products/is/images/direct/9c1b21816d3b3129f9eac94cc3cc5c08ed325f25/25%22-Metal-Ornament-Tree.jpg?imwidth=900&impolicy=high
                                                                                                                                                                                                                  Preview:RIFFz>..WEBPVP8 n>..P....*....>m6.I.#".!.8....in.:...>~.7.(.j...p.....+...k.p...I...?......7......._.]1,.?.......g...Z..9........U......?`.n~.....5.......g....^.v.?..a_......#/o.....@F^.1]7.y.....b.ob.=..{x.t...z.2......e....{.......+...|T....~=1.*'.......+../3.....WM.^g.#/XUQN....l...Q...bjX.....WM.^g.#/o.....@F^.1]7..h.../..7......6......e....{.......+../2......6.~}~jI1......e....{.......+../3...IYiRn...e....{.......+../3....|.`....&!.7.y.....b.ob.=..{x.t...V.L&=^..>..;...p...#/o.....@F^.1]7.y.....Ui..V....O.'..CZ...6.1...j5P.(....X.....e....{........7T..m..?.......\8.WD.!.rp.../...3..o.B.W...h...b.ob.=..{x.t...z.2 "...t....D...T._.m...gS._.......M.O..."vR...k..4./.wh...fg.....)N#j..y...KOl[<b.ob.=..{x.t...z.2..]m....Za..~1..............T.DM8.|...z.2......e....{.Hp..S.FX.....@F^.1]7.y.....b.ob.=..{i.7..'K.[.y.....b.ob.=..{x.t...y.....b.=..{x.t...z.2......dT..0.L....^g.#/o.....@F^.1]7.y..o\....y.....b.ob.=..{x.t...z.2..q..J..L\x....n..z.2...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 73796
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):21893
                                                                                                                                                                                                                  Entropy (8bit):7.988496738164322
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2F7B42A7CD9E6058386B3205FD1DAA90
                                                                                                                                                                                                                  SHA1:3207541B02A75B10F566A22CE3BBF544E5945A6B
                                                                                                                                                                                                                  SHA-256:1D790BB5E9606D7A7D8F003F8EF2D760DF2117A6ADAF80FD17C08873A7A51502
                                                                                                                                                                                                                  SHA-512:B7677D6A93C7713CDCE6058529CB718CEC0FBD6B964D00EA5C9BD96AD865E1FB00F7056AAF98608F95F767A09EDB067409D9D9420CE0671F827A5086537DE645
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/mee-bridge-application_none_6a69845588b818c26f28.js
                                                                                                                                                                                                                  Preview:...........i{.F.(.....3...7`... :..X...........$b.`.P."....T/@c.......A..z....UU5.....t....fE..p7IB...M.u6..DDU.^o2...>...n.f_.c.......5....4,.T...a0W..V...i.g...=.....8.t.5#Q..>.)..v..a0Op.T..^......^..Q.f...-.l.\+X...$\...1..._..;#!Y...wn.Z.....V...K..gK."..fO!Iy3.'fb....(wH.P.0.P.b.".y(D...|...U6).Y...2..].{.Ds.@..s.4.OU.2.A.....=..S..Bo...t6..):...1:.'}x..~........'t...o..........A.....}......>..>|A..Gt=.....7.p.>...O.3k|.>..a..I.....}8G...a.....h..{..>.....s..>..V............~@....b.)@k.....h.P...E..}..R..%...O..N...S.xO.>.'6..=1x.w.]2.D.d8.j3.....@...m.......0.~.2wi....8#.....gNF.d<0u..>..c.F.7..-{2P.].79.........;.u{hOt<.G.p...Io.mw.....7....X.G.X.]{.O.CW..=.7......nz \.7wG.uw...m...dh...u..h0.[.-.u....q.0.....mB<}>..u...`b..)....K.!q.A_.......P...D..#....e..p...}....x....p............z.u...w4.}2.uk>...}}..-.l<..9.Y2\.P<...a..9.5.K.y...#....6&..'.]...5}{n._.L{...#:.>q.c2.9re.....1.....{}.....L.D.....=....~.?..<...[......ul..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 95683
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):24278
                                                                                                                                                                                                                  Entropy (8bit):7.989605025583399
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A63990C30CA4E727D3AC84A4E8C6AC34
                                                                                                                                                                                                                  SHA1:2760531ACEF0A85985DD364C0F71353F6E1A8BDE
                                                                                                                                                                                                                  SHA-256:9708E3E17B21E39914A9C52A10648894280D288570CEFAD4447F0CCA08A3AD21
                                                                                                                                                                                                                  SHA-512:DF5B637B14447794880337DEDFFE752BD050D182CCB23E67F594C0E0193E727971BBE67067655FBC1FB86CC91EC76F0A4FBBBE1805B81B123194FB4CC27AB588
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/sp-sites-webpart_en-us_3ab946f0500c3973c97c.js
                                                                                                                                                                                                                  Preview:...........i{.6.0.......%.@,.X..~..I.&.c;i{......."..........I..,'...9....`f0..../.k....E.rNBj..8&!=sc.Aw=2.C.k;..[].mo....a{<....q....1.._Y.ev4t..$....b.].!...}7..hB.J.m7.I;..1..*....a.P.M*yA..d.N...f.."/Y....|.=^.^@....wI{.'x..n..G-...q.LH...].,.7...32'^;.w.I...|..$....L.S...k.#..<.}O.%....p...5....d.H\.Q..9.b.X.../pL.....t.(.O,e..!m.......K.E.I.$!]..?.1...M.(....d5E.KJ.?..tq.D..>..].8.B,.U..{$...NQ.0.Q.". .y(@K4A.4GWh..h....:C.....3...i%4.]...9.E....8....DQ..B..)Z..m.6E.v.%z.....}.#@.o...........N?..g..N.........1A.........M_.......b..@........../...Uj..`'..;.cw..]X......e...yuv.".3j..a.....5...i^!~.Bg.kI.R... 8..;3.d..5.......q.=.z.v..V{...'CL..Qg0....n.i.........v....c.u......&.wGn..]2.mO\..;.w....G..v..=.........v.....t.....{.;.v..Z.a.7l..^...v:...........;..........=..n....c......v...og.M...s.;......`...GF...#r....5...=....'c....H.7....d...b.v....w.;m..L....n..V.=.1...G.m,.;..mo.....Y..~wd.G..j.'.>.x.ng...]<........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2589
                                                                                                                                                                                                                  Entropy (8bit):7.920293185481717
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:094188DDA1877ED9C2A5795A1EE60D74
                                                                                                                                                                                                                  SHA1:6E82466544DEE53C3AAEB264C1F7F531098B832D
                                                                                                                                                                                                                  SHA-256:A9BACBC758AD97D434268270FB71D37A45DE991F3D196726EF1DC83DCA68A91B
                                                                                                                                                                                                                  SHA-512:FB54A0C823439CE61FF64C51A79FB9ED2690F01808B7D35C5E2E1024BA8A4F04C3ED100C87A7EAAABEA53F1758B66DBEF0F717000F3F4DF906A0F4B9B77A9192
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/72854.js
                                                                                                                                                                                                                  Preview:.4.......".|Z..W^.,n1B........r....R..+B..`.`.!k....j.wS....^.C..>.T.\-*...Y.7s..6..+]........S`.....D.[..=..)..%#g$...V..p[.....3....B....*]z..0..-....Wj....m?..U.!9...+H;.R..u..~fT.w.g......5.9..]L...gd..M.}...eDK..?r.....#..~.|.P.o.....#......(Y.C..X..^B...Qj.......Ec.'...y)k5...9.V..n...j.Y. h........+....p?.W....Lf...2....=..<6..)nv3.o>.).p....)....(...b...0.........b...... s...'..U.J.hA..N..`.Lv.Q.7m......$.N.F........L@..v.4<.k|..N.=..x&q.B.p.'...'g..j.~....C)..n........g.......G.`../.~N..Ia...X~.7....:.~;........xF..}....j.X.6+3.......J.]Q..A..b...-D.iM...#u...)..0j...L..3...Z.F.E(...t.............jU..pj.-...z4k..:.......IO..f...+..{$..K.X...i..}j.K.<....`.^.U.q.z.3.....B.....0.... ..r.Z.&g...U....I..i8.+Q....-&b......e...B..`....2..C.s..[F\.$g.=.0f.#.L.}....6m...N..H*.,.......z...(.....^FCW.O......,.T.."....n.E[.....F[)@ ..o6..w....E..*.[..nH.d....M..@(O....A.kS....\T......K..q.U.#.I).~u.E0*En...A.%(..w... '*.x...G(i.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):65
                                                                                                                                                                                                                  Entropy (8bit):4.314128390879881
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:83A02FE42F8C2198E7C608AFF363AA49
                                                                                                                                                                                                                  SHA1:7B20AE1014450492CC708E3C9DC7522B05C2EFFD
                                                                                                                                                                                                                  SHA-256:E64954DC34E12C7190CC2338A54B07644FF0F102AA71CC7209BCBB49C3009F7C
                                                                                                                                                                                                                  SHA-512:CD381A8C725C892E9A68D713254A31EA9ED25A39B212A5DC52D4BA2655F38AFDDB32519F03360F32A59D8E7701AF6C2AD0030A6AA760C3DE87C75063F5B65F54
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:event: message.data: {"response":{"status_code":200,"body":""}}..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (48338)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):51414
                                                                                                                                                                                                                  Entropy (8bit):5.24907070335909
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D83ED8D8D9028AA322D0A9A97417E573
                                                                                                                                                                                                                  SHA1:F8E9633AB4D3D61AA1D672444DB6143E9E85FCE1
                                                                                                                                                                                                                  SHA-256:6DE3C6CD026092BAC74ECC34ED369667A2603186A470319733514890949EBFA8
                                                                                                                                                                                                                  SHA-512:501B00013AA7721C25497C09DE0DE1A5F8A910359DE97EFD020EEA1536F2915379A17455AFBD0FEC868EA80C26B59D26651230EE52BE6E4C2FBB66B7BE2A1D34
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://shell.cdn.office.net/shellux/suiteux.shell.responsive.4bf40cd5c0e5fd33ea33.js
                                                                                                                                                                                                                  Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_responsive_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["responsive"],{1272:function(e,t,n){(t=e.exports=n(2)(!1)).push([e.id,"html[dir=rtl] ._7PGqXIlT8jItdB8fOBmFkg\\=\\={transform:scaleX(-1);-moz-transform:scaleX(-1);-webkit-transform:scaleX(-1);-ms-transform:scaleX(-1)}",""]),t.locals={iconFontRTL:"_7PGqXIlT8jItdB8fOBmFkg=="}},3409:function(e,t,n){(t=e.exports=n(2)(!1)).push([e.id,'.M3pcB5evSAtYMozck1WU7A\\=\\={height:100%;line-height:48px;display:flex}._1QSK5lUhw5Gkh7SDz97ZPQ\\=\\={height:48px;display:flex}.siUMOJwnumycxvszBe3uzQ\\=\\={display:inherit;flex:inherit;justify-content:inherit;order:inherit;align-self:inherit;min-width:inherit}.\\/DyMYj2gNfPrYNbEWoV2\\/w\\=\\={font-size:14px;font-family:SegoeUI-Re
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 627
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):328
                                                                                                                                                                                                                  Entropy (8bit):7.320609016654914
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E032EC50865FBEF0B1BDABD35DC27919
                                                                                                                                                                                                                  SHA1:5A86BAAA9E1477DB29D22307343A0D154D662D58
                                                                                                                                                                                                                  SHA-256:56BE4BF343AFFFE971AC8AFE25DCDB2C97DBBB893D005D507F269FBFC6616BB0
                                                                                                                                                                                                                  SHA-512:B7DDEEA57E5D1CB10282FD0757E86BF4CB3166696F87BBE36A160683E8990ACEA20083AC8EEDD2C1AC619A73FF19020E20FB82AF3E0766BD82DF22E8861FEA9D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/64_1.5x/genericfile.svg
                                                                                                                                                                                                                  Preview:............]o. .......9 ....,.Mo{.X.&NM.....n......s......[..SV.}..E.8.Q......2".....5m.3..||nO). !...r.m.rV=.E.`..5&.}i...AN.9n._Y.8.kb.\.J.f..+L..V....<..r...-(.V..1..en.K.A.'....\|..{..,......@..b...B%....yR"q...!.S`....0..M.2..t0m...@e..f&..(..(....pdL.Cq..../.pE@...9Q...{..du..&.v..?R&l.......&.{.s...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):842
                                                                                                                                                                                                                  Entropy (8bit):7.750901065773731
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:EE8A0332B1283FC15A68BCD124CE8991
                                                                                                                                                                                                                  SHA1:67F72A6620AB3F2C3445046221FC5F236F5380E2
                                                                                                                                                                                                                  SHA-256:3F84D03699F9B183D12691ED4AF519618BC472BF162D7104C60D3D14A79BD6F5
                                                                                                                                                                                                                  SHA-512:055FA06639A37D52C90F26E5D79E069D278A3D94348D39E3183F91E7590CAE96A244D5A1C88D4EB7278E07997FF490A7A21C3D064C01132D0A9B6C7CA1359399
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/58.js
                                                                                                                                                                                                                  Preview:........t.....i............(.X.)..v.[[...:./Uk.W.eD...\.U-......P....`2.....5.a......L...0-.H..n..7~........ ....r......p`3.....U&f..8Pa...Lmm.s.."}pea3N...}.....N..;.L..E...Q.*a0{...`MP.......q..PQ.....%....H..%.>.JU{...!.. .X.?.......~/j.C+.A.....ku..N....0N....s.*\..Y../n..2.H.^....Q[.H.l.oG.......s.n7/....*..x...cU.ZPJ.K....97=mEl...h.C....{...PxlB.........d.9.$....H...P$."r.B._....H...u.E.-..7.l........ B.....G...<......whp..'x..>@.7#u+.<Q-]|..{....k..Z.....q0).$....Qh.!"Q}.l..R.0BJ........$<X.-L.Z.e2.....Q.).v...l.1.._W..#&_$yj..a.(r.E#1M.Ld..=t.;.m..P..i.....[....E..........QC..K....&..F*M+.b&B..z......U.{...pLM.J.Eb-.......j.yj.1...[P.O..+.w.;...b{..;zr..\..D^.G......@.....2......V..i.c..m...6.H....<...iS.S.Gt.T6.9Bs..........H..+.v.....".BJ4_9..9..5..:q...._......|.M=ir...?......7w.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8832
                                                                                                                                                                                                                  Entropy (8bit):7.982129626662056
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9D29FCE1B3DF5D48CC32E7954FAE45F0
                                                                                                                                                                                                                  SHA1:5F02872FB28274484E65E5F37DA8FED95BD69034
                                                                                                                                                                                                                  SHA-256:E1709E9AFB81678E63F2BDBDD27AF752D3067279E13F08D05D7559BE6D6AC2F7
                                                                                                                                                                                                                  SHA-512:A39783FE85CB3B2942F418AF91DD83B639025DC32DBBD2396691F1C3C2443FE5EF1ECAEA587D7FCB0F55D2019888FDEABA26A7AE373224FF079AC9706E36C477
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/452.js
                                                                                                                                                                                                                  Preview:...#.....T~.(B..d...@-.xC..O......<4..R.......G.........8c,k.5^O.7.!.l..$.M....f.....(.B.r.'..-@5FrI.$W..ej.dFZ...Z6....b...h..cK.)...j_..:...-..{$.....Cup..._.AO.<..,.O...}....QA..3mZ.w$.....[~l....Z..p.+yF..d.&.h...\ILt...vl..,$.<..r......`.u..jm.....)r.O.c.@Q.3.S)..d...2.dk.v..~k....6.&-;.@Ii././..'.&..zj....).S..%[.t....0.u.........B..v........'.....yp..U./.L....5f".. ...{/.G...O<l......9S8.NL..%U.#l..h\.........z.I.... ........w.=n..H.#....-..s..Q....O..*..$.c..uG....l...[N/.,......0#-.b....\(.:6...... ./.....0...:...c{......b..%.H.q......-..I....z!<..S....C....O).|.:........Dd.*ZjKH\..........h.......F...Np,.CZ.u..k...[.?.)...j..C..:fRQ.f.Dw.9gY.b[8..:..f...}F*..gR..G........K.v.v..\.B...,.&..m7)..6...]....vZU..ne.X..sf63s.....8?.>gc6...@..l........wC.~......J......9'.....J...|.;..$7B..$.o...w?..].M..H.'....Z...{dY+..:..,...K%".A.....;_uy.>.[......g.^d....W..m.g....~. .......Q.+j...HF..2..........5....FGQ..=.zTG."..a;..;n
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):55253
                                                                                                                                                                                                                  Entropy (8bit):7.984378772044162
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3D97E1DAAC7A01C3964CE655C14D8334
                                                                                                                                                                                                                  SHA1:92785A67D37E0B4F192DB410912C5AF1217A4E66
                                                                                                                                                                                                                  SHA-256:A4003838399E192E518B57C5383CF5F6FBA5DD12FF41E7C77349E4DD5B104DB6
                                                                                                                                                                                                                  SHA-512:85C88C1153568BFB00615A2C896757703A87A0515C035619720B8B65B49A15B71E31821D6C82623EAEBABB11AD1F58BF3AFC15E5BF87727B9E44A451DCBCFF83
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.PNG........IHDR...@...@............iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f.......x2......x2................0210....................0100....................@...........@.......n.1.....pHYs...%...%.IR$... .IDATx..w|......z/66..SCo....%..j.JB.n.+..c.+...5....N.zo...z7.X.K.3...xovgW+Yn.l..#.........s..D...:.W.!..|....w...@!P...T...r.......".u../..Z.b|_...../.!..}..m.~...(wpU..=...i.B4k.....@.Pk?..?h...!:..^.Y.2.V.a.........R. .vX...E.e.....c#`.0...../.P.~... @{?.....x.]Z....U..b..~,B.......$`g.........B.[.3.....Ak....9.."P..0.5-..eu.^.*................P...AF.:......@)....x.].n..:^.%...)5....M.l.+..&R...>...u.."|.R,.......>.Z.../...e&HK@h......(F...j.z
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1833
                                                                                                                                                                                                                  Entropy (8bit):7.875289029142551
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3A28835B897B43A9BAFA3FFD41D9B2CF
                                                                                                                                                                                                                  SHA1:99294D8500545A7CB4FFEA68D5B38832B4B797AE
                                                                                                                                                                                                                  SHA-256:F75722DE959AA375D1AEA3F37037AD569D3180E662BD33D8304306024BDAC8DC
                                                                                                                                                                                                                  SHA-512:DD3997FCE97D84A7F5CA94C3B405399903E90E891894906ACC00C6044E2C413C4D66E44F66AAC8EF95C6EBB583486DEBA147ECFC818CF355927C35B28F11D528
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:...Q."..J....i.!......Z.H..|.m..v....q!....?@........%}@.4i.\...+...q.E.nH7......\...^5az.:.an.Y2..D$$.=.J.....0Y.2..}.........g..z.-N..nC.n.g.mT....h,..tw..Z....2...h,.do.\.-......3..l...y.4.......,.0..,!...Y.6&.Drp...M.....,.>Z..2..I.i..~.F.Y..4..o.;BH..6W.....U.N..3...?._nBT..3,.b2..e...P.%.<.L.......A...b..q0....>.a.k.t1..B.0...}..F.RbW..a8Q0.x.".yG~..P.*....c7.&.n...*Iibk.@.l..J......i..q.G.G....v.I..N?.`y....u#...D."........q.4.H.....".X.a.j........`..Q4.vl`..YV..}..b.+...r...<...".....]....<.....t.U*.pB.r..9.)..I.=,..U.~.........x...J...U.Hw.{P[.].)..=.=:.z..rz..."vU3)..~r9\.....T.+_.#...L.W.Q..0*.:AT_.}Y.e.6...{+.....tk....3T....).H.....Jf.....~{...6C....r.1..\M.6.$.h......R...O...i.T...o,X.V..3.[....vI}....lj!~.e.2..<..m.........m..hP.e......0>!.2vz..8|)dp....u.b....K..W.J.20....|v.,..o.AI..}..u....<.#....>.p.....0pW..M.t..*[.=.=..[.,.&./ }...."..6._I.;....N..Q2....5.b;...}..Q..F...xl.z.w{.gq..h.fV..z...f.%gb..M..z..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):928
                                                                                                                                                                                                                  Entropy (8bit):5.020158739694115
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C27EA21903DAC818E1C698443B027657
                                                                                                                                                                                                                  SHA1:38FC86DF752451F779A2431DA02ED038512BA454
                                                                                                                                                                                                                  SHA-256:77878A80C7001B06827DB1AC232D9E64C6D3436BEED9161BE124672F3401ED5C
                                                                                                                                                                                                                  SHA-512:E0DDDF39990C9BE96B6B8CCC0DC0DE698A6B434E9C5FFAB0D1BBBAA4B06A1EA8F8A2C994893A5389337CE64E950FBBB2B178F4DB5A27F22F93EDB6D629C54439
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:<svg width="20" height="20" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M10 5 8.586 3.586A2 2 0 0 0 7.172 3H2a1 1 0 0 0-1 1v12a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="#FFB900"/><path d="M10 5 8.586 6.414A2 2 0 0 1 7.172 7H1v9a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="#FFD75E"/><path d="M10 5 8.586 6.414A2 2 0 0 1 7.172 7H1v9a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="url(#a)"/><path d="M2 16.5c-.373 0-.71-.142-.973-.367.061.492.477.863.973.867h16c.505 0 .905-.38.973-.867-.262.226-.6.367-.973.367H2z" fill="#BF5712"/><path opacity=".4" d="M8.836 6.914 10.75 5H10L8.586 6.414A2 2 0 0 1 7.172 7H1v.5h6.422a2 2 0 0 0 1.414-.586z" fill="#fff"/><defs><linearGradient id="a" x1="1" y1="5" x2="1" y2="17" gradientUnits="userSpaceOnUse"><stop stop-color="#fff" stop-opacity=".01"/><stop offset=".999" stop-color="#FFD75E" stop-opacity=".3"/></linearGradient></defs></svg>
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1137
                                                                                                                                                                                                                  Entropy (8bit):7.833091456359423
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2E7FD694EEEBA57918FEC64B89185C0C
                                                                                                                                                                                                                  SHA1:A204B2424B933478CE2ABFAC54FE29EB798C5A6F
                                                                                                                                                                                                                  SHA-256:998CA4D57866FD27CC120CF08F532B8CFDE189F503BDC01D43378B9B02B7B158
                                                                                                                                                                                                                  SHA-512:C7EB29CEA4D36FAF8459DCC4FFB1B7330AC9AE7B491F7C775AD8F6FDE06E87EA64556DD2258587472D9AC2EBE86461A0E29EFC07D8F41ECE2BE4E0A4733BE51D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/248.js
                                                                                                                                                                                                                  Preview:... .....F.. GH2{.W..7V..w9.MK.jw&..!9.......c$...'.....q.W......E.M.u.F....T.Jb4..Qi....4V...6.....3+7....f. .B.....w&&.k..f6.../..G...e$.#.SC...Ck..l.....A....=..#6..o..{I..o.|.I.n..@e...N.t...&...ak.4xo...!.:|.x.3.....>L.0.`D^0..7.z.%.v...Q...S...Y..........-8,.~|.Y.C..X....6.&%ml...!..s.....Y...5PH-Y..D.v'.b%...e...........2..../..3.q..Q..|...`...V.).3I.+9xu...:Pmp..|f;..[.Hp.r.....y..8...3z:K-..U....x.(=*.....F.~t.;]Y.s.nk.B.......4.c..Q..>.......8.........I........ .h.........i....gn%k......nq."g<u...(J.....h....$5...|...K.k.V.<..u.l...>.Q5..V#.R.u.T..*..$.m$J3..-.~..Mw.R...d..n......7..G...t.jD3#7..I.r)..P.VN..H.....0`a..R..u$J....$..^...3I.. ...._...TA...A)...Y..EZ..J..A....2._..J...-\..a...L.....Y....+YX...4...Q(.........".h..x.r....5.`...SU.r.w@$.N#|d.Z..QlQ/iv..Q..M;.!...1nT.r.N-6...l..-......MY.F...M4YjTd.6..9447?..|^VU..^..^...j...mZuA%..............[.....)~."..Z.E..6.0.....?s.......c.....dcc.\$..+..b.-A._
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2964
                                                                                                                                                                                                                  Entropy (8bit):7.932955772594659
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:586B67BEBF34A4DED96457F12B5455E4
                                                                                                                                                                                                                  SHA1:EC9E16A9276FC826C4C8A869128A610D545D3A88
                                                                                                                                                                                                                  SHA-256:A2C28D307B2E749A479705EE4A560F7A9A53CB68998612C0B80E69844D40BB7E
                                                                                                                                                                                                                  SHA-512:D55EBDA9FB1013534A9E3880DB7009D6E9A16C7577E790BFCAD58CB57A03580AE65873B7C4F9A436A22B9301DCD3659188E6A67DD041B8D928B6309A59DB5113
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1430.js
                                                                                                                                                                                                                  Preview:........&.`tu..Sy.6..3B..k.....*..Iz..?...3.F..X...8.....g.k.7...j.....o...f..mf...rZ.P..]'...8....S.$}.x.?We.w....}..`uNN...u.d..K......*iH...0)d..Q.....n.....;..ik9k.u.....Z....P.7.~`.@..l..[<.....k..2.. !.....T........o....g.X.=%.W...j..^...d;...|..NX....u....:...\..E)...>..#.^m..i.......i......3,.......R n{.>..T.J.....>..!*."!u..}N.....p.,...l.2.-.H.o.P..k...^....y....m[k.}O.j.Z....i.....-.......I.[Hg...K.j...U.N.U.%..>.[..q.@...=-.c....?..a.E7+.N...6D..*..P...Q.Q>2.........^..n8..,.|......I...B..^.2!4..Ji.....c.4b..`...\.;..cFGh..?XzXE\...M.).#....w$..?.:n./B...P.<..G.J........JS.H.....)...C...h.:Ck}E.j....]G..9.6...>U.i...^.V$.L+.W.:$..b4...3......j.. T..!.B7.$....1D..{,...U.*.?...MT[ti...:..@.2...4....3..#f..,.D.}...R......Z.m..L..~.yw.R,H...T.......+..w.A.~..!...?`......[I:".@..0........>....8tcO..V0...L...j....;<..!.._......U.I.|$..;|m...P.....K....-m.....U.b.5.L.4...?...."..R.....,u.....k.9P.n|f.>.vAA.k.vQ.}<Cp=.-{>V.R
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):278
                                                                                                                                                                                                                  Entropy (8bit):7.2427253351733505
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:39A69FF282C4DAE8DBFA6E8FC022431C
                                                                                                                                                                                                                  SHA1:29991F75EDE4759C7BC953B12EEC8629424BB31C
                                                                                                                                                                                                                  SHA-256:F915D5CE29202B09F62E63E24F556D2700099BD032E2C2DED0DEC0E6B21614A7
                                                                                                                                                                                                                  SHA-512:2F225AAE33D9ED87EEE92C9CB471EC4F9BFC663299CC74A89F36AB94678361F76CB48A795FC64B1932899079477D17A5BB6AEAFA66404424AB4F9A090725CF82
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/402.js
                                                                                                                                                                                                                  Preview:... ..v...N...n....x.V|..|.Oj.eCs...s.F...6w...<.<....Q..6/.(.L.1..]d....xo+`.>.....v.`.......7..]....i...V.3..=.X..$r....:!..@I..x.Bu..Z.LU../K.M.S..@x..!z.a....>.7%........q~o.'co....`......S.X{...s2.8b!3..b..N...F.$....%4)'*....y..!8..h...g..... ...."F..(..)V^;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (14394)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):14706
                                                                                                                                                                                                                  Entropy (8bit):5.4205091835205925
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D4B1B65CB91E146E8AD42571060AFDAC
                                                                                                                                                                                                                  SHA1:08BA322F600D9B6927A25EF9E9E426D946CDB624
                                                                                                                                                                                                                  SHA-256:45F8135B8AEEDEFF283C4057E5056C6839A30B380F13E3D663A1A0AF7FB7C7D8
                                                                                                                                                                                                                  SHA-512:B025AD62FD0F8686038A9DC73703CAC0964D492ED075B755770AA2935DEBA36EE051B9EBB357EA664AFE3EC08EF678E2C692360A53CE73EA1C62779A4EB432A0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://gum.criteo.com/syncframe?topUrl=www.overstock.com&origin=onetag
                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>.<head>. <script type="text/javascript">. window.CONFIG_CSM_DOMAIN_NAME = "csm.nl3.eu.criteo.net";. window.CONFIG_CSM_RATIO = 100;. window.GUM_DOMAIN = "gum.criteo.com";. </script>. <script type="text/javascript">. !function(){"use strict";var i=function(t,e){return(i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)};function t(t,e){function n(){this.constructor=t}i(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var e=function(){return(e=Object.assign||function(t){for(var e,n=1,i=arguments.length;n<i;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t}).apply(this,arguments)};function n(r,s,a,l){return new(a=a||Promise)(function(t,e){function n(t){try{o(l.next(t))}catch(t){e(t)}}function i(t){try{o(l.throw(t))}catch(t){e(t)}}function o(e){e.done?t(e.valu
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):11456
                                                                                                                                                                                                                  Entropy (8bit):7.982041044492461
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8D8C8EFBE8AAED1C8596382CF6B30052
                                                                                                                                                                                                                  SHA1:FD96551DEB7C76077B5CE1770D6BA313207AACE3
                                                                                                                                                                                                                  SHA-256:DC39E7798641FCFF115E91BA5BD93783FFC364004BCC87EF348D5C763828E7A5
                                                                                                                                                                                                                  SHA-512:5797017949EE5334FBF5618D550E28A19FA702FC8B46D6BB4BF1ECAFD0BD25CACEA1FD60CF9C40C8444412D0CD06E97E774975786DE3DD82FE10025670554348
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/110.js
                                                                                                                                                                                                                  Preview:.&.DT...a.'..WF4..........hU.cE"t.0Z..x!fV (|o.2.Z|...q.mGN.=....#7....j......<0....s..Ek.ZJ...c.,@W.f.Z.>A.....S./Z...a.W.~#...*MKU.7......D..2..#A...@..L....&."".<..........ob....j"^Vh..L.....c...TAD.4..}..o....g`........\...\Wu.`0..`..K..;G.g.LQ.].XQ0...t.........ETP..6.;.$.5eWovx...l._s.F..5...1i.....K/.*.....u.s<...D.!/.......U. ....|:...z.P{..O.0$v..F........*`...Z%e...$b...=;..=..-.N.....w...<g.....c...w.i ..hk...m.Ry.4.....v....X.z':...\.o...U..7H.5\....h..H..b.............F...]\....V8X!B....l.t..........-.Z8!......H_.Z........-...\........T....o...V.P?`..#..\..U...e...V........m.8.cGN.6.&>!&!:..Wa....Xk.IW.h...?t&C...m._J.s!..r...|...1.o#g.2...YW..Hh....8:..;...J.t.....,.j.0I......<.F.3.H.v.b.....O.k'MT.m..3z.y%8.........6.......b2./J...P..j.g.}0.^?o......z..1..K.v.?..wL.^./Y.=.....&..77m..H..-.(.B.../.-.O.d......Pu.xCLU..v*..-..3g... ...,......2.gD}j/$=.........|j]....~..O_..!.<..0d.F2X.....F...h.YwF...4(../.nY...d.....`&..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 177665
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):49539
                                                                                                                                                                                                                  Entropy (8bit):7.995347514984817
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2BB69FDD87D200E0829C8A0B6A902F0D
                                                                                                                                                                                                                  SHA1:60C37C2F912601EFEF6C2FE5BB1DCB27EABE3424
                                                                                                                                                                                                                  SHA-256:3D99B59437250E63461818F5EEE451E766FDA700DC368D4ADCF7DE69C44A43AF
                                                                                                                                                                                                                  SHA-512:09A074FD62B79C9DD41B87C71BFDD18B9AEAB3AF8ADFCB9CCFDB0C1CBC702988DAD0AC60ACABB9703715E483FFBA2EDD65789A440894055116D4E539A2259D05
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/sp-title-region-webpart_en-us_71d560ae7192bca9741a.js
                                                                                                                                                                                                                  Preview:...........ks..(.}...gm/r/P.H.%/M..8.g....<vV..O....../[U......._r..)..e+.f.:u..L...h..Fw..n.3........l>.Y5`..Yu..tV.s!.L...............\V/....,.DV.....s!.IJ.R.m|.)...JY...3R......U:I.T........z*J..Z.7b2.E...r.B..y.'..B.V.p.).1.o....)S&.y.JB....`...IN.[...nY.M.f.g..,.*...9......4..H....S....E..n......O..s.NSI.a_..{SU....0.9)o.rNK.;i.!}Q.B..4..*.,...K.U..t!.!K...o..%...*...)|-Vj.O7...AS..X.b..........d.... .%`......f`....Pp.n......1....).....8qF...)....g.rt..1...w.....HYe..:....y.;d.P9....E..zx.......*.][.G..L...#..'..(..|>./..I.j(..bh.....j}.....//..(+[8{{...L....q@5.!...yv...._m..?..d......A&..q.W.|.W...g.T...b6!L./........Wg....k`.....Z.u..Y,......U.A.FQ..t...2..(.Y....4.....".'...O#..a>.!'..y.FV.l>L.,.....4..g.A|......4.....&..6Q...&M..t..C.....2..u.^...'ka...v..... .......]........1......d%...F..J.e.....x:.<%....=Eq.a.............Z.9....|...7......d....C...QT...L.Q....d^../).n.h.u.F......\...SR\...Uo.[Q.I.ex.r..}6Ig.B..@.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6115
                                                                                                                                                                                                                  Entropy (8bit):7.972184125578477
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:30DA04F42D7651A1F49B51CA362C2486
                                                                                                                                                                                                                  SHA1:9C6A8FF39B68C6389ED64FAC2E21CE328478F59D
                                                                                                                                                                                                                  SHA-256:49A92B1D4A808CD40334926CA69DBA6FEF61734B01B3C7B81AC212F90E9FD5F3
                                                                                                                                                                                                                  SHA-512:42FD034460EFD6B5281E600370013320F5FA79C93F603535B24661C3CC7285F0394A303A275AA06E1631241ADC991EE973A0359B4B63D3739013E81FC6749348
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/10.js
                                                                                                                                                                                                                  Preview:..Y.....Y`7.\....mF[...d..Q.o.v.4/.....FH2.....[2./.h.p..]...v[.;......L..y.<:i..v....Pk..j8s.....lj.k.A..y~c....[.4....2.H.....>........*............:. .R..;..EGiS..hR..........!...2-P.......?.@R.PH.C...Z..m!i+.[......\.t.].i.v.>q;..c.B.@...9NR.p.;.SC....O.FW.!.wp...g.W.<.#A...FQ0.........0@...5.lS.{..M][..%...OOT...h.9....,)`.x.'t.l..$...g3.I..&<....CB..X...............~......5.P...1f.....2.j.r...3.......:)(+.....JTS.'.. .(x.G.......T...".j4"4.?...g...x5.r....7...h..~/........#Y..y.Vb....^.U.....|6...4....9N.w.=....b...}.<.B....'h..^..MQ.m..V{3..w~...I^...HYu..HD.fOT.<..5E......wao...:,s.9.N..5zm/ME%*........-......,..-0z.a.x.Z...%..!u."..>...H=....9.....pqBz.@.:....:..K.r.b^......Q....z..J..=!i.[N..~..g...q..\4z.@..y..C2.a..uq...l... '..8.J....]{H.^....Q.$.<..f..Sg6w1...4......H..w[jD8\..)._..b...._z.o.#.9...!}.hr..V.}X..L......^I...Bw...+...7.zWI!.C...bw.+...lM...$...S*j...b.).:.$4...f..4.7.....(7.v.._......SE.Y..<.k..h.`.yk^.p....=.lJ...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):38159
                                                                                                                                                                                                                  Entropy (8bit):7.9949481257949255
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7E0C57D5D1911701B8944984AD44490A
                                                                                                                                                                                                                  SHA1:1B881365AEFFE0D80E69E6642F6C0D4EDB509A06
                                                                                                                                                                                                                  SHA-256:2D07031AF7BE633B7D93D1176F4482D95AE26921A61C9FDE1D222F396DCF1B66
                                                                                                                                                                                                                  SHA-512:B9299BB7E0D4063C1E9F9D50650040B3333E4ED37B10D158F50FCA08A1A6D914AE1D0EB853128470921DD002B9999317A6323F7841209E23A30116321316D4A4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/splistshomewebpack/2.js
                                                                                                                                                                                                                  Preview:[..2..zn...n...U0../p.......P..w.>.9.....O$N6*;.Hj....V"!.e ......d.,...0.}>.).L7.....1Ylv.&i..t..Hw.I....a8V.'.._p.z.~f0........)..!..._..I....~.:........._.....6;...[.+...I..P.B.3..s&...s&r..]~M...7...........1^..cL6..T#.f:.Z....)..:TD."Gr7..O.~....~..,.J.J...Qy.[wz>.sJ.{.<..hY....T..._.j_....=...n.W.EF.DNx._.!`:9...z}...(..D.D}...=...*i.Y..s.Zj....,..o...d._.n.*.*49-].o.......hdJ..R.7N..fX...){.iM..J.,K.{.$.'...'*......_.g....S$$.jm....t.....*6g$8&.Qa.itu.......Jg....w.U.~......3..J.Az......w....._@uU.,t5......3)r.$.T.r.0G..C.k......;.$y..N^{..N.4= I+]....=dZ.W;...L.b%.G..q..:...'!.@)...[U.W*".......3['.]#...D.ao.6.$......|.<..$...6.....b...s.i.]3.>S.U...}.bEN.....l.c....j..1...L.....M......2.e.....Iu9...:.D....CC"NR......,.....$...G..}.@.-!.........?C.....;.T.$.?...#....MqY>.5..N....$w.......M...-.>Y.\...A..Il.;O..q!......k..c].I{!.9....V.U.z?D\qAW.%".i:.....!....?@.B.P..........\pS.Y.....".#.x..c.................sj.N~...}..[..z....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2113
                                                                                                                                                                                                                  Entropy (8bit):7.93219439848457
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C12E6BEBDC059DB2A0B8CB166C7D8AA4
                                                                                                                                                                                                                  SHA1:7F3E01A676A44EBC75F15C95D8D804A4C6C12CF4
                                                                                                                                                                                                                  SHA-256:28D782E338BB19BB07BBD0B22A4AF9A337B2D6A33517CC376E7A9DFB208281BD
                                                                                                                                                                                                                  SHA-512:B85D0D42854054D8FBEFB59AB332F19A03E1A3807EE5656D763941FD0D1901A5C8634898E6611E126DD935804C4A85E12F681DEB02089686271DCC7DF318EF2B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/ShopPayLoginLoader.DSAgrpZy.js
                                                                                                                                                                                                                  Preview:.*. ...0.6M...A...._..Yh....7..^R.....!.{....}.o...\.R.!.......M....D.J...t?G...../..W.......mj.N}:I..`.'....E..xd..^.i.A...F...H.W-h..D..p..2....\...,..d..Y...sD.Zp5...).o....1A.6.T.F..k....v4.A/.E./!...{'..J...k..4..fa>;._._. .../.$..?......e..g.........@..eSB.....B..op...,0...M.......>..]!.<.\W0.T...&.........#...K.x.t..J.Z........)s. ..5.^^.hK.U#...E.2~8(.....z.~.c.+..y..e.q..9..56g..L.....%.6M)l....z-d..AK.H.......W>.W].V.rd...)2.e.>.%...._.u.|.s..c........n.(..i9..@^z.YM..FCm.$3x.`U.Y....6.;..}.....h.l]]32....j....s.:.p.-.Z.[....7............f.....Sd..ga..4.7vG..R.....*.[B....3j..J;...}..6.....n.......uF.K.G...XI...#...#..S..u.,.p..3..B.c..._.O.dX.6g...Y..[..FM.|.DQ......c.....y.H.1..x.].T...m>....;g.E.k....4;...j.E....3-..*Ol%..}..e..g.....9.7w....?RT.v....FtUH.D..O.G.......X.e..s.T...=......|!..!.YV...M|..D..u.....\kS..@...B.8..].<z.E..u...K qC\.........S....D....`vZ0+U.....:..Y&7....U.]..x..........Uu.NU...f'Z-.ZkJr..c.~.Z..F......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):21095
                                                                                                                                                                                                                  Entropy (8bit):7.99116418097395
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F81F348A3E8105013A15AC8F817665DB
                                                                                                                                                                                                                  SHA1:A9823AAF45D59E47CBB00BB1718E4E3B2A3C33A9
                                                                                                                                                                                                                  SHA-256:ADC6B192B665B9B7F08F5538A985490113DE06AD7DFC5C8D4A650642BD9D3CB8
                                                                                                                                                                                                                  SHA-512:F454DE1473F76F6B89343264244AF5328B60D39A642DC5056F98322FBEBD332E9439F0B5F2589112AA2EDC7C35ADCCE2DBD5B9F68456E143C5C82CA2106C3D86
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/34.js
                                                                                                                                                                                                                  Preview:[.G1....@..5._..........Q...,.n...C...5lC6.7.'u'#.l.AtV..l7Qd=..]......$..jj..........z...Iy.KK!h..P4.Gk5O.......g....gJ..d.[.3N.}S.;]....o....4g..7...&aL.......7....w...0...I%o.y.W.O6B.>...5.:......t.....%.......ul...S........k..(1..5d..^....M...I^.zwX.[J..KsQ....7.....t...K.jn..Q...9v.i.{.H.j..Zw...../f&.# .N..[.Q7%.vE.k...@"......Mw.(.C....g...6....q.6..J.jns..qcu...C>....2..V...N)..!.$...$y~7w}....%A..&.....*ZY.....w~....`.y....Y.. A...r..f.e....B...D. f}^V...?G?.<....`.^W.,e}.>.........i...S....R...t..PQ.o..&..W.~.VB...3........P!......X......e..=./.qa<.Xe18.....:r.9<<c ....XP..i......K....C.e....6...E..a..i..x'#...+.27aJ.N.....J.9..5I...H+/d.j.....T..L}.......b[`....c.m...].W.F.....p..8....9..U.d{.*...e.u-.C..,...\.X.kSr.U^./.h/.b.?(.....^.@....~i....5`.d...5.Ul+V=!3.0..J..gh...^_.....c.A6...`2.o..R...f.W@.0M.>!...S).P..j..$.d0...B......EFXq.....?<:.L!8.7...c.....,N..E....~.......6g...]`.W].!.L...b._..R........*=...>....&N+.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1798
                                                                                                                                                                                                                  Entropy (8bit):7.9057794922021225
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:41D9D3F56194EA12585052DEE8B43677
                                                                                                                                                                                                                  SHA1:985A9C8A7042E97360ABCA7848706986F111BF67
                                                                                                                                                                                                                  SHA-256:BFC6CADD008935A60F8F7EFD04678ADBB40483E3731827050C3CA432A79831D9
                                                                                                                                                                                                                  SHA-512:D53C7DBE7C6E0EC57E45E0C022CED7CABF3613F3088CF44DC92D379238807AB43B5AA770896EEFD604304FD98CC093AAB9DBECB934F33194D86C524422841880
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/2183.js
                                                                                                                                                                                                                  Preview:......q.siY..T...l.EDFH2.8......HhBc..L.>_.Q.Y.Aj.:2 ...^..cRH....U`.h.......[3.....rGB.U....d6...p.wwRb..FU........Tet.n...~.'......;...6..\...2'./]5?Q..3..y....M.%A...'^_...N.j&...I!....U.6.....$...*m...K.!...7..<../.s...P.i.3..u.E.m....y..K.....@.`l...O2....Lv..`..."..=...E...3..i(...Y.9...a_@._.....'y.$...1........jos.h.K.`.c(...],...".l.....kI......:.R.....h.;."z..E.v>...1.Y[j...m........A...u.....Nq.......bz.VR..[.P...w,.h...;..U.+.........%.._..#.....n{.O.................}. ....$Eb....g.......M.Uk...H..N.Lt..&..a.........g.|...Z.h...g...;$%.'2...0P..K.....b...).K0.`..p....F..+K`.?..l...ti.p..k].ZrD$N1['.X.....`j..l.....&a...@2C+....K."...C.W.V.b...R?..*./;.&...E.h..q..0.,k.F..+m.>...nQ..*...iN...z....1c.o..PBL.L!.?[.....O@ ..Y.....x...v.w.......g..~.&..].Z..J...q..J9.i..6...v]j..|t...^.6._7..V.....{...T0..+i..b.........!m=.F.F.G.zjL...sA1....,.....z}/.p..P.e=.9..K..(..f73........I.n.&A&....A......X..~.,.....E.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):6955
                                                                                                                                                                                                                  Entropy (8bit):7.96987829320007
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D1263E5A003AAB1584A785A407DF5E96
                                                                                                                                                                                                                  SHA1:591E33236EF1C17135BE970682E3216DC8437EEF
                                                                                                                                                                                                                  SHA-256:B3AF1598208AF415AC40E729E32280EBB2E2EB959B86B7F1BEDDFBA2A1BEA5FB
                                                                                                                                                                                                                  SHA-512:F892EC29412D82C52D568D842138FB308BDB95CB78D9FA9373888FA5E9487C0DFC7BA36F0B7F67937709D012C02697FBE505EA8FA8934AF025FDA3413596CBDD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:..HM.....>...K...z.9l...I !....?.L.J....&...d'..T.^..T..e.^....9t....s.8...t..h.U..mY.._^.-<...-.H..G3p. .0K.w&.r. ..1T..n....-.y..]....@....};B.".c:._=f5.....b..'8...g\.5..U5r.0..u....p.....g.F..WPSM,.y.7#...succ...!.,.e:..n.....<.D...}...*I...'9.3&...\.+e...X;.E...&....@\N&..Y.B..!.....<.8~..J3.R..1B)..T=..4._.T.......<....S....Y.$M.Dd....V.u.>.q..!r..L.Bp*...Z.A..no7.,e.R.Q..)E.[..~s.........k.....'Re9..d.L7..{...h...n...;...m."6@...V.-..kr.w....t......\i......H\...[;........|......2.[.......S..v.-.l.w.o....c.O(.g^G..Y.......&....e..>.~..gK.L~r.1.....p=..N......CW]........KPf..4k.Tu.5.2Ou....&~.9L..S-_T../K.5K ,Or.0!yRJt.\Q.P..^'..<.'.i.jX...../..j>V....[...c...8..J..H.k..l...&..g.J&..R...6..ig+I..j.k.X.S....M.%S+.(...5......`..:'...?./:a.......g...|....w...t.5..V..M....<.......g.../....;...&..~.{.Z.[s43K@53Y.s6Y.wL..g......}.}(.qW.t...../....c..S..(.q...C....."1......8y....2..e~.q.....?he.....N/..E4;.........r}...}.y..-...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65457)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):146751
                                                                                                                                                                                                                  Entropy (8bit):5.3333382997024
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:122C9E4338794A3EE4A5E74D9777BC0F
                                                                                                                                                                                                                  SHA1:98EF50E42CE81E5A7DB198EB3370252DE9A8BEBC
                                                                                                                                                                                                                  SHA-256:3BDAE7D8720DA0DCD5883C72A02762CF728F2392BAD92716FCEE190CA5AF2C53
                                                                                                                                                                                                                  SHA-512:8D7562526CE650813DE4A16E218C94976F7C7AD3590F659502D76E2CBB320AF056A6A82BA0970A947B360FE8A2F12FD8AF037AC4D04B09849E440C9F871AA207
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:/*! For license information please see odsp.1ds.lib-b7da68fc.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.1ds.lib"],{"1ds-lib":function(e,t,n){n.r(t),n.d(t,{_InMemoryPropertyStorage:function(){return Ws},_OneDSLogger:function(){return Ks},_SanitizerIds:function(){return vs},_getDefaultScrubberConfig:function(){return js}});var a={};n.r(a),n.d(a,{optionalDiagnostic:function(){return os},requiredDiagnostic:function(){return rs},requiredService:function(){return ss}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var o=function(){retu
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):600
                                                                                                                                                                                                                  Entropy (8bit):4.712278792316486
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8C1421A1026362978028B99343109B8C
                                                                                                                                                                                                                  SHA1:727F116AE7B6B5CE9C4BB2D3975CA26613B152BC
                                                                                                                                                                                                                  SHA-256:607A142DC3C985E45A20BB28013A318EEB5C6B5F68E9E919B53964541C98EA17
                                                                                                                                                                                                                  SHA-512:84E7E408855D5E5F917A5C3B728688448F919B9B557022077AAECC3901607ED1D80A206D2898A5AEDF01A74A7BC64AD65E2AC4F0D4C8834902C0D88237D3825A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"name":"snippet","results":[{"page_id":"10610684","rollup":{"average_rating":4.26,"rating_count":248,"review_count":248,"answered_questions":0}},{"page_id":"17205381","rollup":{"average_rating":4.63,"rating_count":8,"review_count":8,"answered_questions":0}},{"page_id":"27736144","rollup":{"average_rating":4.43,"rating_count":7,"review_count":7,"answered_questions":0}},{"page_id":"31838541","rollup":{"average_rating":4.85,"rating_count":13,"review_count":13,"answered_questions":0}},{"page_id":"31806384","rollup":{"average_rating":4.5,"rating_count":4,"review_count":4,"answered_questions":0}}]}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):55593
                                                                                                                                                                                                                  Entropy (8bit):7.996543492324914
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8063D82AABC142F90598F8D7503C4CF1
                                                                                                                                                                                                                  SHA1:804FBCD64C01A2DA692C55ABC584BA080DCCABCD
                                                                                                                                                                                                                  SHA-256:F7B81E3C85DEEBB5E7948F00FE4506EB3D4DADEA9A6DA3073BEA8C4BF93BB555
                                                                                                                                                                                                                  SHA-512:B7E95B2D3B84397FAA227BBEAEFD09121E237E109476AF6E175EE7D71E1A61331E07009D10F9EEE4D5EF39BC08B1CCB6AEFF5062DE4AC3DDB10AD85BD8403901
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/splistshomewebpack/splistshomewebpack.js
                                                                                                                                                                                                                  Preview:[VES1.2....m..(...Z..v..].R..?....M.u.......@Us....*@..P.I..EQ&.h*K....D.}..np.... 6......D.u.?o3..lx..S....!#.x0...q.M....j.....E..S.e...*.P...T.PqS.W.....T..G..n.P..K......b.`.......Jb.`....H...FE/...U..7..Y......h`....A..|....~.../.Yq..=.{....&hb..v.'.B......q4........B.....gZ.R.....V.2....q..||n..f...7U..3.;...&!...d.U..$.....2&...+...F..6..t....JEen.Ln........5.V.r..%[R*.y.!.a.3.Jc..C...........u-;.'....\i0.6DBq0.l].....:...Xe#. ..MH....z.2..^..h.3.m.n....@2...L..t.?..5.v....!..4../..s.8.@...M.....D..V.......?....y[...6.o....l.%JM.y.S.q.....7.I.N;..n p....)...^.$....1T..~c....R..4..d|&......w...q/../.....t#q.....Y....~..[..B.......9Yo~#EP..&D.o....l..[Uf..B... ..$E..%.d.9g.*.U...PF.3..Qp{I.^.$..:..gw.r........B.._X.....?.>..k/M...."............S......f].......w.T..........-U:.{I.4..,1D.?3{."..T.|.;K....P...pU.pC.z[.'e..N...6.H..L.]p..6Y..m.$.b.,?P0..L.to.}.6.@B.....]..@.....%............1%.\.a../i...u.[!n!...s.>.j...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6813)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):21114
                                                                                                                                                                                                                  Entropy (8bit):5.477901033734824
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9005644BA4A17A2543216BCFD02F8F2A
                                                                                                                                                                                                                  SHA1:38C8EBA293CFA22B7D5A4CDACA442A003BABBFCD
                                                                                                                                                                                                                  SHA-256:A761481D78615B8DA4D3AEC3E5881807A5DA8E5E0FE73EFB5AD3483B9C508947
                                                                                                                                                                                                                  SHA-512:9175A8EB3134F090EC5636AB302A7F6D0CA2805D2930B893E4D2C93DC68EAA6620B1776E92822231D9446193C4CFF697C4C18C71B5CB76917A925A2C1322A6E6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/679.js
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[679],{6649:function(e,t,n){n.r(t),n.d(t,{Persona:function(){return a.a},PersonaBase:function(){return i.a},PersonaCoin:function(){return r.a},PersonaCoinBase:function(){return o.a},PersonaInitialsColor:function(){return s.a},PersonaPresence:function(){return s.b},PersonaSize:function(){return s.c},getPersonaInitialsColor:function(){return c.a},personaPresenceSize:function(){return d.a},personaSize:function(){return d.b},presenceBoolean:function(){return d.c},sizeBoolean:function(){return d.d},sizeToPixels:function(){return d.e}});var a=n(5088),i=n(5089),r=n(3309),o=n(3310),s=n(2630),c=n(2639),d=n(3044)}.,5089:function(e,t,n){n.d(t,{a:function(){return h}});var a=n("tslib_538"),i=n("react-lib"),r=n(28),o=n(373),s=n(49),c=n(472),d=n(473),l=n(3309),u=n(2630),f=n(126),p=n(137),m=(0,r.a)(),_={size:u.c.size48,presence:u.b.none,imageAlt:"",showOverflowTooltip:!0},h=i.forwardRef(function(e,t){var n=(0,o.a)(_,e),r=i.u
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):82228
                                                                                                                                                                                                                  Entropy (8bit):7.99464158908563
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:60B5A51BFD1757707FCA3033B9E1B865
                                                                                                                                                                                                                  SHA1:7F29875A18B00ADBB4DF1CEFA8617B084C6A35FC
                                                                                                                                                                                                                  SHA-256:857B795367A89DB290071FE2B639A61B6ED5E7B46E40F02C8A3671A07DCD726B
                                                                                                                                                                                                                  SHA-512:8270D2CE0486ACF0A65501A528ADE3BC3269043FD65AAC5F2D6DF08AC4976CAC8036EA77D29E1BC5A7D8556DF07F24FFE899A24607450226F42C42927CDD3298
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/files/10212024-MOPS-800X800_A1_Right.jpg?v=1729531877&width=650
                                                                                                                                                                                                                  Preview:RIFF,A..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .>..0....*....>E..D"..!)..hP..dn"....bdjg.y..8g........e~.l...wI...~jv......./....._3.{._.~..k..._...>....W......U.0.?............7.....?............/.O.....?....)........>........9.?.G..........z.o......./.......'.......?....9..?.........._.......?.4?....]...7..............C.c.........>.?.{\..................{.?.?........_._q...{.........F../...O.?...z~..w._......U~n...w.[...;./._...~........&..7....a..>....G.O.O............~.?..j.}...o.....?.y,.S..._....a..?......?.....O....~......g....!.......................O....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (30298)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):139042
                                                                                                                                                                                                                  Entropy (8bit):5.381477055501004
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7723C8304AD0D5045FB07AEA9982CB0F
                                                                                                                                                                                                                  SHA1:1A2239D36DA1E17FE90EF88B98F36A4197C5CD04
                                                                                                                                                                                                                  SHA-256:893FAABDC0135A020D0D1C8EABA914BAED862AA87E14E4A19F0153F8331EADEF
                                                                                                                                                                                                                  SHA-512:DC57323E50DCEC98BFDC32DC735460D487B9924E09E74BE22092AAB87AEB0EB1C5775C1DCDF49ECEAED3B102A275C1701190236AC41CCB5AF0D724C473D35E58
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://shell.cdn.office.net/shellux/suiteux.shell.mast.afbd543eb5eec955bc18.js
                                                                                                                                                                                                                  Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_mast_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["mast"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),l=e(69988),f=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=l.S);var f=e.propertyStorageOverride;!f||f.getProperty&&f.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,(function(n){i
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 80x80, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3782
                                                                                                                                                                                                                  Entropy (8bit):7.466171011822075
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:433E7620192FAABC6FA9EB8C631F00EF
                                                                                                                                                                                                                  SHA1:E781B5A9608598C7CC6F7844D0E322FB4F3B2E37
                                                                                                                                                                                                                  SHA-256:6CDB41DCC1365DAEDA02EBF6E1BA66E722657FA585846AEB3AEAEA4FC4247204
                                                                                                                                                                                                                  SHA-512:EB68744E7FD2EC9E49623C46ACA2C6B66B55A9DCA3AC91039C4C3213C11A4B8372FD6E68E7C2120B75F6A882CECFF2D124909D0DEE39C67728960BE47A71DAFC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................P...........P...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......P.P..............................................................................................:.%bk.X.1V..d.g.s.....L.n.......Y.1.%....J.x.Nu...=...-F,v..y./..b\.^.....Z(\J.#..}. W#...6.=...@.#.\....m..W......k/W.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines (11725)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):250704
                                                                                                                                                                                                                  Entropy (8bit):5.4579924347434705
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:33EC36BEC613FBE21B59CDEA512D1541
                                                                                                                                                                                                                  SHA1:8309F856B1CFC712F0D3D08CAF24F8C5F61D8A26
                                                                                                                                                                                                                  SHA-256:15D4ED4D18F14AA9016B7CCC90724E7A4E81381E25CFB6B17AB4DAE03E1B944F
                                                                                                                                                                                                                  SHA-512:BE3C54BEA18713B03E68BB44F74ED5525901BDE3D8DE83AD9865E47EA053CCEDCFCF8FCDC89E3A9575D6CF6426936927CDA9A84AAAD4129DF5B45653BBD465E8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:var __webpack_result__;!function(){"use strict";var e={611:function(e,t,n){n.r(t),n.d(t,{__assign:function(){return a.q5},__asyncDelegator:function(){return a.DQ},__asyncGenerator:function(){return a.$0},__asyncValues:function(){return a.Gl},__await:function(){return a.HE},__awaiter:function(){return a.yv},__classPrivateFieldGet:function(){return a.J4},__classPrivateFieldSet:function(){return a._7},__createBinding:function(){return a.ic},__decorate:function(){return a.j0},__exportStar:function(){return a.tI},__extends:function(){return a.e2},__generator:function(){return a.SO},__importDefault:function(){return a.Zu},__importStar:function(){return a.VE},__makeTemplateObject:function(){return a.zH},__metadata:function(){return a.Hu},__param:function(){return a.Rd},__read:function(){return a.pM},__rest:function(){return a.dc},__spread:function(){return a.Hr},__spreadArray:function(){return a.lt},__spreadArrays:function(){return a.Ej},__values:function(){return a.BW}});var a=n("tslib_538")
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1510
                                                                                                                                                                                                                  Entropy (8bit):7.867320500386848
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6B48D09B312D2D79FC48E6DDACF1448E
                                                                                                                                                                                                                  SHA1:A0DCB866517E50E22FDD53239F400F8EA5F2F6E3
                                                                                                                                                                                                                  SHA-256:D5BFB91D3A48F775A69107731B50FD181DE33FC9E188B26CAFC8DC630BEBDA23
                                                                                                                                                                                                                  SHA-512:BF8B6115E5763F77FF26713EEF82447B2C6F2B2EE95E934A017CAB122FA881809340291C3B2EF56518B95856D09EE31C551D5BD518BF972E9AAFB56CD3C9CC78
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/instant-page.js?v=473454186210797571729663288
                                                                                                                                                                                                                  Preview:.c.......%.+..^.L..KPQ.{9k.?..x....g...l.bB...^HY....3t.L........$T..S. ...FUJ..#.U...R.v..`Q..&.,./r..A.}...nw.P..Z.6..!...4.......G......:...l....ZX..g?.K....*.p.../..J.yO..K..K..8RN..6...g........T..@z+..8.g.r.e.M......Lo....z...z.X.3.|u_..d...rT......5v.!.lk........H.&qup..0...x/..t..R.gY@.../:...+..._K....0.r....V....u;0r..(.d......b.^s3.*}Jk..".vk.q......^"......c.d.I1..'..7..........+6......9....KB}.Ot{.,!.=...,U...uCf.`=C[..B.-n.<\.:.dF].g..=`S2.k.$s..e../.>{.?..=...!d...!.1..|.sB.8I.....YO.|.......}....o.8.a\....;..P.....t.e......=.Fpz.U.n\.R2'....qX.:e...l~....'........O..Jd.....iH.....*X?v(...R....'.j..3....k.)|..(.M*..N.V.J.i.U.....!V......s..Z...R..~.n..(,a.......}W).3..O.d...........s.7.. .......(...w....o...'`/.._#/.VN<f.Y..|p....u.J5?eH..A......(....[.=7.bz..}..2\..1q.JV....\.#.....^KS1)!.{s.LA}>K.''6A'T.`.....%..t..bM!.I.t.............}......W...B.7.Q6..xBz.=....1?.lQ..[>.?P.A.b..L...{@v{..os..K..g.o:..N.ZE..QV..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):135064
                                                                                                                                                                                                                  Entropy (8bit):7.998313077416632
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7C80186C98039459EDC521C7856C6E84
                                                                                                                                                                                                                  SHA1:76FD849F65C0AB18DC4D00C23CE921B5A97F1652
                                                                                                                                                                                                                  SHA-256:407DC8F1702AAFDD6402B4DCAF6FF91574B5660C4A671822223E3CCA9F193AAB
                                                                                                                                                                                                                  SHA-512:59A7FF87D95E6B153C4C6577DC6F280763761552D36397D2C3865393EE3FD7D288FA03CD3B2B6E854B5686999EE6285AF02CD3C70652CAFD231921183188DA0D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:[..{wC..1M........aZ.pB.CL...:o..(..K.g}....F...;\......B.k&...&..Z.-..=P*Z.z..i......!....|.c....A.#1.C....gL........in+...........7..A.7.M.t..x.H.J.<.u.h+J.z....`Ee...GX3..<......:...$.....=c...h.S......QE.......t..g>d>z.O.C......#.....%......g.t..D.....~.g.M.....*..&|..As@.s7C...9...D.95...W..w.c,t./......W/...._F.(.o.3.N..J..`.[2.(.v......%-vV^M).)...?.u..w.3.J+.j........."4a0...........2...W1kJk.......07.....XB..j]..|.U...2..K..X.......4.x..O2..42H.i.fM4H.V.^....k.xe..._..n..D..jI=....D.=...j.*.h..8.].W....Z...K$q.F.|S...|U..._,..B......SN5kr)#...../...T..-.t<^Z6...fO......j!...@..|$..|_.._..cvG+......5.<........T.." .5.".J.].......*./..].`=...=>..e.5.....g...^..,...R-..Rs...0...|F.zt3......f.o....4.......\....N2j..zS..~.~.{g=!)9G.<V.r.r.eYP7H!!...-[...E<.....#..i.y..YN......fz....J..G....Y....$..H..@I.]t.<8. .m.,.X..c;AD.T?.M%..s..:O....Q....m?..].......W.Fd.[:..x^.%...h..k...=......T. ..v.d.Y.{.J....B.._V.I..rZl......5bL.l....&.'..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1110
                                                                                                                                                                                                                  Entropy (8bit):7.830744075012973
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C43B300427374C34184A5EFCA3DB4C90
                                                                                                                                                                                                                  SHA1:8DCE6A9A4DA5CC36CAC136029708627718A5A073
                                                                                                                                                                                                                  SHA-256:BA0E0E2C800BCDB83E4546740A231351F8DF4707401B6AD4CB42D76E409C1584
                                                                                                                                                                                                                  SHA-512:E7463C512E79D4D3B9AAB3EEA2A95327FEDE489E3CD5A0738ACAE588521F3BE6E6514415CBFF933F335351F6AC02EAB8A6DDD1BC9B07CBC3EFBFF0B9410C5E74
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/os-write-review.css?v=14610245993518191431729663288
                                                                                                                                                                                                                  Preview:...Q........6........P..#D........_O...T...t&...}..&er.H..P....!. l&i.4..>..o.)...k.V.1$.v.R.........=QE.k(.!.}:!...1..u~8ur.CO.J$...J. ..@h*...........W.M.D.o .#e<+..8..t.Hx..r$..t>.R..6..H.....A....@C....b....|.Nd...5T...T...[C..c.g....kp....u...g....Z...[..$t...Hu.u.s.JX.g.5......40....].!.j.E:.....(.y_..v.oa.. ..-<..U._....p..r.2.#PL...2.p..%.hQ.....#.E.\...:.%.....T.h.RZ._.......2j.V....>...1N......U...t.[Y9).cf....R..k>9A.H^ 8..M...]..x.a.L....5?..B...kZGb...]./i....i......)..^..%.M..N.l.P1^?....B#....h{..P..6....Vo8......c....V|$...S).Z#...A[)..g=]L0&....GB.g...x..hvTJ.H.k.u".....w}."...3..&...1......U.'d.0..WM[|$Q...u..n.....%8hk...x<._W3D....,_...T.. ..#....\.ebY!...w.P...PM._Hu.....y...m>g..h..p`.;Nz.,.K.X.c.g...X.T..5.......JQ..!T..D.k.P.>)..a!..R.X....R@.....Mm.}Y..2....SS.......a.)F.J..)./(....>.s...&..3.+.7X...7(..... u...L!.\t.Tl..-b.s.",.O.......N..c..bg$.*.eV&."...!.......I/(g.=5.i..8Q...M....O..l.....v.OJ....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):29262
                                                                                                                                                                                                                  Entropy (8bit):7.993377494426322
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0EB4EE948939CD2A4EAB3D9C06E6AD4B
                                                                                                                                                                                                                  SHA1:203FB5E0F9BFF98C7BC84E548EB6E3740E7285E4
                                                                                                                                                                                                                  SHA-256:0507E4A7D93DFF367905917CC4FEB4A3AFF3DD012E40C0655E22542C887FF311
                                                                                                                                                                                                                  SHA-512:5BDCDBFEA70BC26784E71CFD3AC7380E3D2F20003ED49F8E089FBF3DC4583830A305B404601B1986CA774D18594B86F3F7A85C1772B77C745AD349ADAC00182C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/en-us/ondemand.resx.js
                                                                                                                                                                                                                  Preview:[.(b$B....\..`.^...!.WM.<.o.R...T,zpxiF..z..A=..B.`.`...!H.......#...}.K.IS...v....LJ(.N..Y.$...Y6......1|.3*w..K..VQ.....8.5 .....3....s....S..W. J. ..co..U7$B...f.... ...).!.P....-..S....7.o...v%X!.....XN..G..9..O..v..&.%...J.....U..jYh.=o@..j..".X...o.U....e..9.G...A..o.g.o.w.=...q.Pg..hA..#.{?".H...U.(v.....9g.v.[...2.2jtw..P......n_.@..N..IK.[....'...U.Ea.%39Z......J...6>...,....~K..4qHC,|?.....$..X......1....q=..V @..m.t...;.T...}......._.....d..0.br.+.=j.p.t..bJ.!...M....%.....mT=...5..../....Y.......7...=...n^.|......@0...?.o...}8$@...w......>....i.y<.sw..I..x53$..z.s..)E...Y;.T"...uH.....T.T3..I;...C...S....P0C.U.P.K....../...y....2.&[.d.2.Z..~........a.1...WYqr.e....j..j....g..-....Y..t.>K..Do.-p.$..h..DNd.I:_j.-;[..V....MA.7...|..K...u=.G7.......<k.i...m.y...,.-X....,...I...m...z...yh....:....2L.C{i..W+r....D..;@....9..y...>..W]v..xG,.V^j..... Y.wK.=.1.^.X.`...qH}.X..k...w.0@C..........r.2i/,f./.\.pQImF7Ip....UW...1..qs&7lE......H...fs.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):48737
                                                                                                                                                                                                                  Entropy (8bit):7.995764459925384
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C3A89BA3914DD6267CBDC202E93567AD
                                                                                                                                                                                                                  SHA1:1CA0004B29C3320577D8B1F0BF62F60721E55782
                                                                                                                                                                                                                  SHA-256:E789AF37AFC02EA3A8C2AFC9D791B1EDA661C76C921F22ADEB4D9ABFBBABAF70
                                                                                                                                                                                                                  SHA-512:A9E21C698F794C8D3ACC3E351C1A262D9EB0DFB8741BDB86D5194C866B180E101DAE82F48C604C7AF28E9B7B0F10A63CB938381FB454FBFAA00E423CB4A58ECC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/listsenterprise.js
                                                                                                                                                                                                                  Preview:[.S"..!..m..k...}...[z.zn..k<.....@wp.........!..P......,0.F.6..Z...d.V.:.n..2...f..)M....-...V.w..\...2.*.".aU......] X#GN8x^.....{*6G..|h.{E.x...G.R.............J.c.eh.......P.?g...r..8...)...rmG._./..y.hF..r......f.V....C..,4r.'<i..R.[.I....4.. ..AK..ya.:..;....l.]!.....C9_.P.^....o.f....).v[&ms.=N.....1.P.K...w..^_.*.....N.I:.4nG.k.cM..R.......u.{49....Z..H...6...0...Yc..HB."mZ.V.#..`.qz...............7..=...v..@D3..X...p..Cj..Z......SQi%..V....!..41.....T.......].* ...$N:..7.Ma.......#....%m..B......N..f.Y..5.NW.D.z...........DM..C.......}..z*....i...-....{........U..AMBg.S..y......q.....nxo...*.....U.....<.(*../..~.*r...].=...1%M.DMP.c)OHy......!.|..7+..3+9.;o..n.O.j..p.4<I6.\..b.J...H...z...vN...c.\.+......5...l.dG.....$.L. Th.{.y{MWU.........=x...k.c....C'...Rd. s...P$9.R.H......!]......H..........A..jIJ... .4(.2..}~.a....4v......@....._..m.K..m.B..B.....)'64.....;[..O...f6...Z... !.1.\....m..w.....!...)..U{.(.%.|2..m...&._.kH.2.../...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1001
                                                                                                                                                                                                                  Entropy (8bit):7.812917649944264
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:19FDF1262BDB38A8FA8285F3FECC1D84
                                                                                                                                                                                                                  SHA1:85A86EC507AD949EA94213ABA05E1B36B874AB8A
                                                                                                                                                                                                                  SHA-256:83D48FD7203E8CBAA0A7C1F9363210E4E357442D0401FE534E44EC47BE5B19E6
                                                                                                                                                                                                                  SHA-512:D8C001824AEF2EDEE40DE770ED3F205613C653398186AA3F5A3507E7EDEE2692B0657F18D43D551DEAF6DB8DFFCC726E283F3C6A8D7F5293CF70722C5AF606D8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1511.js
                                                                                                                                                                                                                  Preview:......v...e.<..p...f.N...H*h.....Q.G.&....eS..........A.Kgj-_.;v.t........8-.pM.c..d...!\.4%."PS...&?i....PM.}.>T:.....T...:..o.*i...N.)?...q....N>........%......&{.%.X)...$c..B....D.k]......A"././.'..R.c.h.BI[k....6..zo.E|.Bf./.E........0...3.|u...$.4.t....O.j.>.#Uh....+./i.0a#.;.u0.EO.|../.Zc.k..Q.....J..c!.s.fd({.....IZ.H.W*+...q./8f...a.?>.i...o9.&....U.+.f..-.<.....`...1.....F.jZ...L..|.9...Ec.s..[..]...UX.t..N|.$"2.K ap.u...>....GCy../.Z..-.f...%*........R.pleX.X6....2.kRG..N..D........W.B.|..;L.diF.$.<.L.....i.<..a.>V.\_..IGH.......T.0+..)UHd.Z.#..F...D.."[..p*.rhA..lf..C...`...*o:-..Q,....g.E.....A..b...FE.}.G....rPT#.g..q..D...2}M..RZ.Y'Y0.\....A.r.7...t....f.N.z.[...+..=...j..60..]._dM...d$+.KIl.xX...25.....F.y.. .....m...8H..".yB.%cE<.d..K.BGc.z..@......P....J%7?0...N&...&...u.#.o.@Fa...6..J......&.M........9F.%....pJ.2.......|!.1.rP.UX...B.(...6....i.1.'...F.$~..".J..!..y.. I...t..\.BL.z..........U9/......U.:..2..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):369
                                                                                                                                                                                                                  Entropy (8bit):4.705243875082955
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8D10F54869A659FCE7C3B1DFE4CA7782
                                                                                                                                                                                                                  SHA1:B7457DCD7D267CA707B3D3DA890C277760D45F50
                                                                                                                                                                                                                  SHA-256:5FAF6E62C1A97FA8A4CEA2B11331607EBC2FC8BC41E6BBDC051924EF6F06D1BD
                                                                                                                                                                                                                  SHA-512:8A40B82AFD88689A22016513B0BF0BC2ED573C2B60F1946B741B42275EA1BEA53DD70372CB252A535F51CD4FF967014C5A27461E029F7EC5E257AB63241E6F7A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://display.powerreviews.com/m/1280018588/l/en_US/product/32118719%2C36252941%2C39184490%2C34651807%2C39026781%2C38316339%2C39096652%2C12898935%2C39006639%2C34651897/snippet?apikey=0ce15d13-67ca-47dd-8c72-1d5e4694ada3&_noconfig=true
                                                                                                                                                                                                                  Preview:{"name":"snippet","results":[{"page_id":"32118719","rollup":{"average_rating":4.83,"rating_count":12,"review_count":12,"answered_questions":0}},{"page_id":"36252941","rollup":{"average_rating":4.5,"rating_count":2,"review_count":2,"answered_questions":0}},{"page_id":"12898935","rollup":{"average_rating":4.0,"rating_count":1,"review_count":1,"answered_questions":0}}]}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):349
                                                                                                                                                                                                                  Entropy (8bit):4.699193362583099
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F2DEE7E9473CA3B34668DA735A11300F
                                                                                                                                                                                                                  SHA1:9A9DC253CB29772441C928BC0C155837134F76B1
                                                                                                                                                                                                                  SHA-256:2C88A289210AE51294053EF685302066E850A2146D7E49EB912AA5FEE8C1D868
                                                                                                                                                                                                                  SHA-512:0F5DF830A57A5BC79BC5971D8B53FD180E9A9F58965AE7D87B400F3E087921ABD1FFCD34EF83AB00A1F9614DFE419785B25655CAE398DAA7AF3FC2069CE329EC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"name":"snippet","results":[{"page_id":"10602492","rollup":{"average_rating":3.67,"rating_count":3,"review_count":3,"answered_questions":0}},{"page_id":"36335507","rollup":{"rating_count":0,"review_count":0,"answered_questions":0}},{"page_id":"17203576","rollup":{"average_rating":4.73,"rating_count":15,"review_count":15,"answered_questions":0}}]}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8099
                                                                                                                                                                                                                  Entropy (8bit):7.97266432225192
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BB337B56B23C2FD292FCC9F87BFFFC92
                                                                                                                                                                                                                  SHA1:1195F88C51B6121284194AE52167B37BA9EDACFB
                                                                                                                                                                                                                  SHA-256:5A2BDC2A1A26409A8815E2C060206D60154FD34D019A8A0F19775E48C6D7D2D5
                                                                                                                                                                                                                  SHA-512:15C3BDDBDD5AD1CD2E6568AFCE8F9DECEBC93A2A6D0E6D5AF33FAD3F26FE6283258379C574038C4749EA13C51DF30BCFB2C15AAF789BE9DB00044B4191792010
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/108.js
                                                                                                                                                                                                                  Preview:..oQT.^5.J..#*Y3EhU`7>{....C.y<Ly..B..M....XT.u.P...v..>......o4\...}.o.)..xW..........t.$.....rU!...Ew...._.....{..g.y..u.Y7j..B.....E.W.V.QO{.<.8..%-....2`.....O...$;.(....rl.)R....o.r.RZ~r.\...~.XN.......Hsd;.L/..8..;I...U.mPK.m.<K....%...fK=.=i.u..Qd..3G.AhGv.,ph.~ZI...].....4[.....J.[....!D...r..Q."sD)k.........3"......q..r....[y...|.m...'.3.8..B..^,...s?..m._|.].3........>_.-..Ncc.,.@.0I...,B[..*>..7....E,*..".vW{.x......]...<......[....3.U..r.v....2....E.hwL9*._....s#5...+$_y.U.....'..h.......}.8S...?.T(X.cu...X..4d1.....<&.C~...p\..33...Q[%.`....S.PN...&.......O?.#. <_V.....U.~5q.2..{(.....U."g..5%hp...2...U.=...`...../h.ii.....D.......]o.k.A..z1^...0L..!.R...,.....p.nz...x.7.....U..Ee...%....1t..~...S...O|.M.A..,..e.W...K'..;$O,.I..'a.Eu<=&..N....pW..'.vs..s..h.2..M/.`.....to.._.../..3.,....t.q.V]..s.F3..$3.UN..8L...}.2.gz..V/......q&.A..,$r&w.2.ax.....t. c...2:.)n..-..g.^P.I.......kR..]..y.r..N{..e.P..8.SW;...L.a.T.B....\..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3789
                                                                                                                                                                                                                  Entropy (8bit):7.946439453007937
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5629B8FDB9175C7EF8306EB7A1CE3466
                                                                                                                                                                                                                  SHA1:2FF3EB193683C9294AE17407B293108B961F6437
                                                                                                                                                                                                                  SHA-256:65F30B22374297EC6DF94C7F171669D41B186835398CE5AD4C576B1471C17230
                                                                                                                                                                                                                  SHA-512:8F72C42904AF52A1130911B3002610AC5538BC2E41CECB64040A220D06F899D0B883A2DC27F420886B04AB80B9AEE9967FB1551A57BDEF815FB52451C4016BEB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1302.js
                                                                                                                                                                                                                  Preview:.4*.,..2..r........7..U\!#$.........H...IZN.X............&.........[.(.K0..}..Y.og4..8..>$.M.S.b+..T....'.V..S.sn==....h.[5.i.krM.[..M.T...z.. ...U....u.P.1...!4~...z..=..4.G.L]..Cb6<.@p.:>...<.).M......vkd2\..D....+.}..Xp....j?(..vi.O...5.`..........ry)3q.V.u.._.....l........_......is.-@D.^Z...Xt..L.6..<.qo..r.E.!.obL.. B~|..k..u[0....|COm0....+..Ic.l/b..-..#.....F...~o..%..,.{....\.,:..K0....A=.......o......S...(...+......s...Q..."..B.8..U]m/..N...v~?..p~r1...Juu/.W...K+..........U}.W..8(.=....G..6.A.b.C.....J...<.5..5.H.".(...C.h..NV7.....p..q../x"a].m...I.@.X.q.:......*.L.w...l......T..`l....G<!.o..Lm".E..<#.y..mg$.q..h.o.6<}..O.).K..K._.\\..*._....{.......&.>..|...Nu.*+.w..H.....k>.>P.x..o.]...mu^vpM.X....v..X.m..<..KG. ....z'..<.....$."dG.uW...*..ptYy..v...Y.?S.<......bA....?.\.>)UJ......:(..K?...U..s.....^..0.....L$...u.2.s.$.\...g.....`Y..{.\..#.^D.....H.?.......u...n|k2..*.,.U..(.w..vr;....F.....F...I....So.pG..t..%.k....O .~
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 250x250, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):22534
                                                                                                                                                                                                                  Entropy (8bit):7.940726853014072
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E4F30B19AD3FFB2346488BAF1A1EF607
                                                                                                                                                                                                                  SHA1:5DA55C6DAB78AAAB45296E4203E4482DDB96E5A4
                                                                                                                                                                                                                  SHA-256:81616FE75FA4E4C0F5973567296048C3657BCE37BA4F3BD56AFFA61F3BDED288
                                                                                                                                                                                                                  SHA-512:D18E5D55EC00DB1A897D894A95A6BC3A9CA3B6A5731BB33CFF862952D56320B1FA3B31768582535C045FE08A9613B039FAB66847E5B06A91D3DF9A6770D1E0FE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}.............................................................................................x<.......x<...`Px....pH4...2..C...8D.....53.Ni..(.....!..x...A.H ....@ :...^....:./L#...ku.A.xj.. .x:......p.....0$....f.<.S..=...I.o
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3282
                                                                                                                                                                                                                  Entropy (8bit):7.948235145456158
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6EAB9F618F8DE1D70D8D37FA74A1F7D8
                                                                                                                                                                                                                  SHA1:00F06AF1BCE9B7824473B30B39AE58EBEE2A340B
                                                                                                                                                                                                                  SHA-256:4AF12253242AE857A3C4D90C05087F89F77586B17EF166C1D8A21B5981284393
                                                                                                                                                                                                                  SHA-512:38B27612CA535BC1CFEA1D0226A95ACD7E45D0BE258CA7E77AD1A91ED77FF0CEC84036E1643F2529921545DD62C36A5BAE935664823AEC9E16D530BF5CEFE699
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1365.js
                                                                                                                                                                                                                  Preview:..).,....d...w.i...8q.I.!..jM_.....R`..C....w.z_M{5......C>.N..S!Q.<.l...O.zr...uq.mvN.1../U ...!.b././v...8..DK.(us..0.$B.!.R.6....2_:........eJ.....T..5... y/20.vc-.....+.....PS...]..&#..@...Y.gu...&$..B.Gw....'.j...8+#...a.".Yr.@...nn.[.h..WTU.....:.s.I(!....F.%7...U..,.10.Y.r..dz.[..~...x.m...J.J...W.n!.E..atB.e...]iVNY4. ..%].....%D%...#........6.v+.w.[<.=3U..q.2S..e.&e..().34..}YZ.....~.&...].....aT..........._sX...{Vm..'...]..|EtOK..D.%..|.....i......(...B.....i....g[>p.:.YzWT.m...((._Ny?Q{.2..{...)...=J.|4..4.L..|..N.....X.....%..}..t......gyk.{.1...rFI.fr..@.7F .h..wOgz...TW?.Y..O..|..;h.....<x;.~....K5@.x....C.2~(YO...!.',.....o..L.w..w&.....r.q...T.%....z..qm..].......W...eL.......!.g"..5...Sg]bF1.......F<<7z"....0..nZB...l..%....Z..C.Z..V...A....a......W*>j...}..XE..F.g.-.._...\.U.>.....R....W=.xIB..e....._y._b....W.bo.y.../.5K.Y=.>)..........[.P........@.).j..o[.........'.Y..&.uq.xs...............{I.pQ.n.....}....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:SVr2 curses screen image, little-endian
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5668
                                                                                                                                                                                                                  Entropy (8bit):7.968402789245168
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0706EF1DF770494F1FBA59C5D02848D9
                                                                                                                                                                                                                  SHA1:EFE88DB78CD692FBA47501468390A5CC47639387
                                                                                                                                                                                                                  SHA-256:99CD920DB2214CAFB2001CE3F8FD24694D8E738958E79A6BAE097714261B209E
                                                                                                                                                                                                                  SHA-512:630E40B16C5F08FFFF4FA72C16215D6F3AAE1238695C6CA197FFC86D55CC5F536F59E782FA44C3B2DE3F084F3CB75FA24553FD324BA01F164AF74461387C06D2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/streamembed/5.js
                                                                                                                                                                                                                  Preview:..T.,....,..-.Ey.)..1f("..If.3.;]3...../R...~.L.k...s.+7A....&.$W....f..ZE.k*.q...}.#a&..d....{.5e.....<;...%lH....ar....:...C..p..0<..mXe;..T.\. ..cwU..v.....4.f....o..."......0..P....D....rW.:_.Y...@.!.BV@.?|..^.~..5.l.B?.N|....L...[...+G....e....G.P...2..F......ln,..t........SZ...]....z..+...I/...).\.P...._..>G.2yaO.m....s..N.5...pb0bH..&..y.n.@].6..WM2j.>.#...l.0..z.%.r...b.. B.|.>..8]........[.....5wS..cq\|9..\.o!F].....q...0..o+kAG.9..;+.X.&;+.3.w~.9.3.%u.:.......6..9..d...AO.E.......}....k..gU|...k.K..{n.!..'.=.......X..9.|;.wj.....dK..H..43.Ex..`.?....i...y.H@......BC..>i..5.y........U...._x.V.F....@"._#i..-..H.$..p(.I..f..W...,.M.I..eo....8..FY!.3..At`Y,..K...9...t@%,....yY......a..<9".L..n....}..p79. .)o..VHa..._..4]n.....R..c....{I.p\.:.)...*....t.+SZI...W......0....%.V.z..NK..R.R.VP..|.+........4.py.)).|.Y.&..=.6-...$..m..%...+..|.T.q...78..a.D....y.&..A`.....KR..[...<.J...5...p.Qm...Di4}..F....IP.DN6y?......Z..x../5...D..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12380)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):27544
                                                                                                                                                                                                                  Entropy (8bit):5.488749131947221
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9BC03522A1A97A6643EAFB07CE5CC110
                                                                                                                                                                                                                  SHA1:90412B15AF0FB8422CF51A79CB405BCCD2741F66
                                                                                                                                                                                                                  SHA-256:7234FAEB2FE72EA6FB67FAA724C6C553E3FD5A6D8ECA279FB6467060416BC0C5
                                                                                                                                                                                                                  SHA-512:7295DB2D42B2E6FFE36DC25655EBA24678EAAD3C540FDBF42671856B2B0B8D1E4C67BD8D9C8F331BE5F29B3530893EC3B76681ABFE10ABA92948B0AB6557BED6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/7.js
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7],{4415:function(e,t,n){n.d(t,{a:function(){return I}});var a=n("react-lib"),i=n(115),r=n(114),o=n(2578),s=n(2574),c=n(2540);const d=(0,c.a)("ErrorCircle12Filled","12",["M6 11A5 5 0 1 0 6 1a5 5 0 0 0 0 10Zm-.75-2.75a.75.75 0 1 1 1.5 0 .75.75 0 0 1-1.5 0Zm.26-4.84a.5.5 0 0 1 .98 0l.01.09v2.59a.5.5 0 0 1-1 0V3.41Z"]),l=(0,c.a)("Warning12Filled","12",["M5.21 1.46a.9.9 0 0 1 1.58 0l4.09 7.17a.92.92 0 0 1-.79 1.37H1.91a.92.92 0 0 1-.79-1.37l4.1-7.17ZM5.5 4.5v1a.5.5 0 0 0 1 0v-1a.5.5 0 0 0-1 0ZM6 6.75a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Z"]),u=(0,c.a)("CheckmarkCircle12Filled","12",["M1 6a5 5 0 1 1 10 0A5 5 0 0 1 1 6Zm7.35-.9a.5.5 0 1 0-.7-.7L5.5 6.54 4.35 5.4a.5.5 0 1 0-.7.7l1.5 1.5c.2.2.5.2.7 0l2.5-2.5Z"]);var f=n(1880),p=n(200),m=n("fui.core_967"),_=n(144);const h={error:a.createElement(d,null),warning:a.createElement(l,null),success:a.createElement(u,null),none:void 0},b=(0,m.Ok0)({base:{mc9l5x:"f13qh94s"},hor
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):42865
                                                                                                                                                                                                                  Entropy (8bit):7.995222634799545
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:11821D7395574897517D36028ECC1F63
                                                                                                                                                                                                                  SHA1:2203BCD76CE13452F7E8B6232D5CC79CDEA106E4
                                                                                                                                                                                                                  SHA-256:C1F87F890C89C0B89A5C0D8D8292C301EE9448F570D4EC410553CDF6AEE86304
                                                                                                                                                                                                                  SHA-512:B7F6871E2F3CF9E3D9F3B085AB9E20B3AE00864F54B232EBFDD94B7E0B18CA3E1B5FC9E01BC29EB1D3684816A676C8C39F3D26F2381FCF282612653A64E14662
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/479.js
                                                                                                                                                                                                                  Preview:[v.3.aoz.I2p|Z{|..6....^....."..nZ@5.89.........P...Lf......6...4..Y.x...z...dzAG.D....gx$z.._6....(.&i.s....M..H,..Z_.....a....O....]..Cg.;9.!~b.P.o..nZ.GM.}..2..11.MK...I.:...p.kFM.F.B.}.....2: n.Di.9..+.Z.[.8x5{l....e.....,.O2.ug..GB.hZ1.n.R'BT.\0..2.d.........o*....{..}....Z.s.+p.2.z}.9.5......c..K..M[.eS...".U..D ..J.p-....4_.D..1.....w....OF6.T].RI.j...Q...o.$..!.....o..\.,.~Nt.......6aN.. .........t......'Q...N..V+.c..^..C.,J1.].T..}...J...[.r..cRu...e..>S.=]]a.p.vO"r?./.....4V..G@:_.f......T.....W.-(.\...L...Y(.H.K..=B....8B.[..{.{.....L.........d.4.jY../"#".`"...XMQU-.9d..D....fV.^..g.....`..n.........l...D.4Vo&.)].1:.i....=.u..........D...e.V.N.....1.+...g.aZ...5n....!@......U.Jm...E.X.1.-.9..y...dM.v6.a:....vs.......7u.'H.......5...2a...R.p...=....=..f..."Ji...xLF...5$.x.FYQ.h*sQ...T.FP?R...'.,.Z.B...Ax._..$1*.....SB..pY.....?.hed...n0....%`..v.TD...D...G..........j.S....7j...O..7.3d...g.FC.m..h..z...v*..5.[.g.V.#....=K.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):79
                                                                                                                                                                                                                  Entropy (8bit):6.015744197516807
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:27AF6CF20EBB16274196FC4F32A7C6E2
                                                                                                                                                                                                                  SHA1:CFE1363BF53A641FEF8D521366CE3098ADCB5DE3
                                                                                                                                                                                                                  SHA-256:2F3FA530A11A199803A5EBAB6FE712A0598DFBF4B28A2A078B47143A2C5292CE
                                                                                                                                                                                                                  SHA-512:C4C230351E1F8A3A8145C4728DAD77E2699934D710685C6D4FF9D58BF29DDC58A03C81A250813CC06E7BFF190EFCDB4FA94B4CC71F7352C7137E94ED8E582334
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/assets/SubscriptionPriceBreakdown.Bqs0s4oM.css
                                                                                                                                                                                                                  Preview:.M....8F<...g.V.a..K4J?.."".1A...!...(...m...x..v.K....5.c...@.c.ot.t.........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):504
                                                                                                                                                                                                                  Entropy (8bit):7.571170091526427
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E4496796951D35337D56D98A50F36A8C
                                                                                                                                                                                                                  SHA1:F37EE6932D11263E9D1F056839E9E6CC69689278
                                                                                                                                                                                                                  SHA-256:6B5BB26C40FE3537472CC9FF59F9188A4267490A209C6E1EE5613673F2851E0C
                                                                                                                                                                                                                  SHA-512:464E5334595076E630611F0060AC28BAE3BA92CBC0851A92AD454AA7642CAF4AEEDBA89F4321EEB9193621894FDA3F2BE73D7FA31CD8A120C4A7833CF13E0970
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.overstock.com/cdn/shop/t/217/assets/navigation-mega-columns.css?v=62327496828350225961729663288
                                                                                                                                                                                                                  Preview:........GV..._r(..8........<2f.K....E.${....Z../R$..3..XQ.}.'t..6.|1....QZd.O.g.6........../U.x.........r.2'..k.b..j...z%..c.?.....JT.....6r.aT....j..u..K..!u0..|@$..*?.......!z._..^.{<...4t....u......X...d.I.P.7.J.9........PKT..D..R.*|VDJ..Q.3.X.Y.......5.*[xyl./0.9*i....%.|Y...-t..J.....^......6..;e......Qg...M......`..<...<;...L\,?.l.....|...h^..s^...H.#k.....8..pU...f...f...Nm...F......%.Q...s|X...1s...|.G{X..l..U..._.ca....:.TsW..gN....n>...d.....o.)r-...S. .}G....(.m.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):50983
                                                                                                                                                                                                                  Entropy (8bit):7.996031498540038
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4F0F573E65547098981E633EC894BAB4
                                                                                                                                                                                                                  SHA1:2BAD4F2BB5C472E07C8FEE6002D58124CCB92120
                                                                                                                                                                                                                  SHA-256:8085BEB67A2AF1F32957B75CA8AEE7069D56E227215E49716F8662C128B1A5AC
                                                                                                                                                                                                                  SHA-512:1E689D467D7D5BDEFA52DDA718F3861F92C54E60762F1A22044ABD97A0F124226A5A8C29947E9E925F52837F80C6088EE9ECB7BB5080A97860913E131BB6BB1E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:[.M3.a.j.xDq....V..@u&..?~......q...i...........7......z..j..id..R_,`_.,'0.R.d.dT.../.._[.K.. Go.4..'4\..9..b^l...$r..........5...m......h...$.....2.I\..D.j.w.k.W..hf.WT.K.-.......V..@.. . .).z.;.&.x.k};..VU..4.........-.}.._..WA.*.l....J.Ci.Di....>.h...l.."..>.p.....p..L............!.1....'.9.....q.......E*.'.....9.vOwO.p0.($.O./QN..S..........W...@Gy....... .....]...6....i2..:.L......C....^I... ..".......o...K\...Ui_........260...H.._d..d_..`<.5,.1.~.\....~.Y}...[...$..........."[...w*C....r.....M.....N.(.b.5.n........e.<\^....w/......`........E]....g/[K.{3x.f/A.~....C/J./J......D!.f*...=.c...|...+..T/.....6H.O.o.Qy..V.T../..D../.M.\e!...U..B....'.v;.D.).b.R.%)....".....t.u4.?...YG..o../....w.d.&..,.....x.}D.%0......1..?&.K.4}6.....(.kg_....Chi.........O.s..n.D.1.&.~P...`...U_QN!P..x+..i.,.....).:.#..u..0.Zk....q..`.......T.~`.(*r.....S......C......n.Lf..g.}.>a3}.,..W..p....C.?..b.C..o?.m..^...x.. ^......5.`#.6....cg7.+.."U..%.).
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7247)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):34247
                                                                                                                                                                                                                  Entropy (8bit):5.4338636552701525
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:475648160D30510E4BFA80B7C7C00FE1
                                                                                                                                                                                                                  SHA1:B2E0B2891C5ED7796A57251B54D5C22D2CC90217
                                                                                                                                                                                                                  SHA-256:D07E9951E586BF5D1A9C911888696156672D49FA0632A887B32E80E3A03D814F
                                                                                                                                                                                                                  SHA-512:773ED9567864788EFAF7762192C5AA2517EC66ABC7390B5EBF2BB54AEBD181E4542B49A36F0018910B44E273AB41F3DC7E4559AAA6351F5762552820A6DC83EB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/140.js
                                                                                                                                                                                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[140],{4038:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("fui.util_175"),i=(0,a.e_)(function(e,t,n,i){return{root:(0,a.ZC)("ms-ActivityItem",t,e.root,i&&e.isCompactRoot),pulsingBeacon:(0,a.ZC)("ms-ActivityItem-pulsingBeacon",e.pulsingBeacon),personaContainer:(0,a.ZC)("ms-ActivityItem-personaContainer",e.personaContainer,i&&e.isCompactPersonaContainer),activityPersona:(0,a.ZC)("ms-ActivityItem-activityPersona",e.activityPersona,i&&e.isCompactPersona,!i&&n&&2===n.length&&e.doublePersona),activityTypeIcon:(0,a.ZC)("ms-ActivityItem-activityTypeIcon",e.activityTypeIcon,i&&e.isCompactIcon),activityContent:(0,a.ZC)("ms-ActivityItem-activityContent",e.activityContent,i&&e.isCompactContent),activityText:(0,a.ZC)("ms-ActivityItem-activityText",e.activityText),commentText:(0,a.ZC)("ms-ActivityItem-commentText",e.commentText),timeStamp:(0,a.ZC)("ms-ActivityItem-timeStamp",e.timeStamp,i&&e.isCompactTimeStamp)}})
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):745
                                                                                                                                                                                                                  Entropy (8bit):7.736193755553483
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B4B2EF3B91B1DBB2D12A43B11BC9EEA3
                                                                                                                                                                                                                  SHA1:C22CBE9EF05E8A6C5D55C412609642FFFF9A4D00
                                                                                                                                                                                                                  SHA-256:6778F6F822692102584A38EAC3E11D1BF92497DC8C7044DF9948FCE9A2F3135B
                                                                                                                                                                                                                  SHA-512:027D5E6FC0B65D48435BC481A152F8111F6F78723C0AE292B26F00C2BEF4815B06A82129BED7EFECC84632F07623EA2F3D8AFF54B178339C03852635809BEB1A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.shopify.com/shopifycloud/checkout-web/assets/c1.en/RageClickCapture.BJL81lhX.js
                                                                                                                                                                                                                  Preview:.....4]....s.F...4[+..` .'J.Kd|.~.x.!}R"Dj.=...L..y.[^]H.......H<.....S.@....b..\..c...r.......k.........~....MM1...x;.n.M....^..Ax..4..<W....W9.......u..%.....[O..Q......E..m..y+$..+..yE....+....],....x..k.D.GL.X.....x../....:....L.=C..]?..04/.w....../..o...g.1;ED.(....7.Q$R.Fp~....h"y...aY...9.".....@P....8."f...|....w.../...v'...(.sQ...W.A..oF.Ch.C.(.{x.{4{.....(....wW.......ZF....h......a..jc..m.._.Qx.n!L..0.7fi.... }=....RF..A`..~S?..l.CZ......,~. U.`-i|&...m..I.#u...^..p4Q.I.2.1B.r.kE.uh..7....a..T<=eh^..o,;..k.'..kB..".+.....mz.....O........cI(a.nU*...~:.i)..@n.wbwMzy.k.D".3D....a..#.../c...3...$.n............6B.:......A..|.3.=@.:..+..5..q._.J.IE:UU...S....k?!t.Q.{.-o9..=.K.K..z7h.........U...Qi...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2323
                                                                                                                                                                                                                  Entropy (8bit):7.927530388935446
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:635F3C18AC1DD26DD8B6A91A0DAA1358
                                                                                                                                                                                                                  SHA1:1F5ECE0D9D1A4977B80B9EDCE50D104754761367
                                                                                                                                                                                                                  SHA-256:8BD2B715C7A5018694446D32AB600407B6EE1AEC7EBDA8A96DE2BE13879BD41E
                                                                                                                                                                                                                  SHA-512:F92D455AF700FB31D0BC176FE6058CF7D8F80422A97CA6C73A6139EAD1FC87500C6119C024D509AE2614853A593B9116E69A0917B683476B7FBA84C9021A235C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/126.js
                                                                                                                                                                                                                  Preview:.i# ..n[..[.......|].B...@....q3.YU......, ....%...9.S.....,.._.E...)PpL.../}u.[vUdQVW&l.:......!..3{..+."T.....J..}...o...$...i...5..i..g3.......[<.....nU..........v,&...q....P...+D..R)..N.5.(....0/..qn...,....5Ia).c....C?8..qz;.C.r.}{N8........<........J.....}...r,..E]@.=..FOg..'w..~yY.1H.`...a..t.?.X.....(.O5...'M.....pA....!....~...b6.-G.......w...`5H....s.1^n.U.).E..f.,\.t]....>O..K{v........7...b$.$.....Q.H`..4.M....z.....6.....E ,PH[.e.n........U.[%.].......o...e5...yz.!.....,...$u.Aa...=..3...mY/./..rI...^.M[...I....bx..<...(ZX@..u*.Q.S4..#...>..J.Z3...d..Dh2..n..U...:...Ps.......iJM.8t._...b....N...q6d.....H....X....L+.....6..l...gU......~.$.../{.....G.....*.._..x+.m&3f.Pyt....g*.u?&.I5EB.B^.84Y..]..^Y....d.(...P..'..9LA.4.;{._Qr.....1SC./.....Ti...$.9...h.W.f....}<.......ahyA~aM9,gV.....P.H...4CG..r.......h..d...t....l...%k.N..[.e-A{ .ql.U....*.&u3.[..f.T87.....|.(......?..?f.....U.....T......^.g......[1[.....Eo...:.;...E.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                  Entropy (8bit):3.75
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B818D6D3D82C64727D31C565A0F608F7
                                                                                                                                                                                                                  SHA1:A43B04F41C5689A32BF84E7EE71945720FCE1129
                                                                                                                                                                                                                  SHA-256:CD298F6459212245595BED31EAD5E1A1D6131AB6FAAA3BEB07920194101D5C6C
                                                                                                                                                                                                                  SHA-512:AF3DC64D089FAEB5EEDB45836D00CCD5FB6788BD60847E99B08B8DC05705280A2CC677B3E38B4D37B9D682A459954559BCC5F87D2BF315BAE6D4AECB30536721
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAm1X3Nn6lW6NhIFDaQ-9Fc=?alt=proto
                                                                                                                                                                                                                  Preview:CgkKBw2kPvRXGgA=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2358
                                                                                                                                                                                                                  Entropy (8bit):7.919793021571605
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F2C3112FE8E7654D7FEB403872393352
                                                                                                                                                                                                                  SHA1:C44951918610A97D6FCCED4638021CF174CE34E5
                                                                                                                                                                                                                  SHA-256:A2282738585E4A7014430A3002C2E26611B306D4B4C85D2F6CEEEABDC53380CC
                                                                                                                                                                                                                  SHA-512:7AEDCC7532AD86747AC50CBD00CADDDF3138660610E3F51D06D76A59BD46616AE211EAABBF6B68B99A5B4A08F4E02D827430691929DBE5F0BCBD8989E8FFBC59
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/11.js
                                                                                                                                                                                                                  Preview:.[......I^s.W.7....O3.Z.M"r.M.K.v.o.......\.....uJ.}......jJ$.!...o..SIm6{.....FI.......6I..)S.$U......&.{..P.f2{.n.T.(.....n.U.gN..8...g...Z....(...i.i{z".+G.......xN..`....5.OK;..}.QL.....<bQ..4..|.y.._O.YH.7...b.3./g.#Q.IC..^6sI.xB..K...M.Z.h.%.........<...7....U^.....E]Q..qv.>.c.@..~.R...>R|....IF.2"FXJ..A.3....f,...B._C........H. ....F*..,...g....c..?.....S|.>y.\..qS..e:.../....K.8._..X...].Z..:....y...R..M.C._...c.lAN...2.....z@...A......ta..Z..y....dK..i..,..q...l.............s;z[.&=.BbH.5"%. .....tr..#..!%..x.@4....)s....1..d..bPw.l.II0...+.:rS..w.m..j.P.?..`2o.+.H......Y.........t..Q7,"'..&8....o>...0.W..e...;..y.$.g.+.2.z......Cn_.E...%[.h.B9..-,e.._.$...8Y.....1...wya."..Vr\...3.......BBn..h6,.c...;.c|.T.H.c.GMO..O$....L..rJ.<.,...<^...1...v....+#hr].t.E5..0......&"!.QX.q(.F4....}...x....".Ut.......C...-.....,r..Bo.<..d...../.....D$K. ...@U4.{m.v3.j.[s"c.Q}<.0.fX......M.9.9.p....<`Qt.H.Y.S.ieQ..P.._.'....z.6...S......g.r...}.^.f.B$g.T
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (37567)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):277864
                                                                                                                                                                                                                  Entropy (8bit):5.3380701404522135
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:81B822C2F88E10240259D40D58A82D70
                                                                                                                                                                                                                  SHA1:4B1582999EEAE07C83CBB8BD998497BE75902867
                                                                                                                                                                                                                  SHA-256:EFD7DB7C098EE705727FA2E4B84322ACAC63FE54F8007B7E7C908474B69FBF74
                                                                                                                                                                                                                  SHA-512:F170C23B67D6C0650C00334C6E2BF02935006EAAF61BA620C26B91349250C6D2595BD2572902779BC7F4C25BD383BDA98208DE043A1292A488C259199FB81617
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[165],{2607:function(e,t,n){"use strict";n.d(t,{a:function(){return d}});var a=n("react-lib"),i=n(2608),r=n(115),o=n(114),s=n(2609),c=n(170);const d=a.forwardRef((e,t)=>{const n=(0,i.a)(e,t);return(0,s.a)(n),(0,c.c)("useInputStyles_unstable")(n),(e=>((0,o.a)(e),(0,r.a)(e.root,{children:[e.contentBefore&&(0,r.b)(e.contentBefore,{}),(0,r.b)(e.input,{}),e.contentAfter&&(0,r.b)(e.contentAfter,{})]})))(n)});d.displayName="Input"}.,2608:function(e,t,n){"use strict";n.d(t,{a:function(){return d}}),n("react-lib");var a=n(2578),i=n(556),r=n(1590),o=n("fui.core_967"),s=n(133),c=n(2158);const d=(e,t)=>{e=(0,a.b)(e,{supportsLabelFor:!0,supportsRequired:!0,supportsSize:!0});const n=(0,c.b)();var d;const{size:l="medium",appearance:u=(null!==(d=n.inputDefaultAppearance)&&void 0!==d?d:"outline"),onChange:f}=e,[p,m]=(0,i.a)({state:e.value,defaultState:e.defaultValue,initialState:""}),_=(0,r.b)({props:e,primarySlotTagName:"input",excludedPr
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):81198
                                                                                                                                                                                                                  Entropy (8bit):7.9976100650433795
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E1DE645CC3A8C4130503DA362829B146
                                                                                                                                                                                                                  SHA1:580BB4DA47A377CDFCAE111B8EBDC1357CD85B91
                                                                                                                                                                                                                  SHA-256:E21B2B80896366BE2C57BB9CFC0B5157001027ACDA3D2671B992ECAC3064A346
                                                                                                                                                                                                                  SHA-512:075FB8D99C371A8FDC5E25CA6A815FE6AAA5974184361AEEC5EDF918A63A9B82321E579492FCBB1A772092B866B15F183A9BBB29FF30CEB05DF340A948A73381
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/48.js
                                                                                                                                                                                                                  Preview:[..U1.......H.u.d...s....|>z..P.:...7..Z..6.T5....A..VW.....\K..I.,5..5.. .~..@O...^...k.W!.....?4.C.]Yi#.\2.Y.^.n..)P.N.*.Z...].{..<.<X.|.s...1.6.j...>k.D.hA......<T.k@..;p+qXY.X.....P.a.w.Dd.>Y#...O^...QU..id.E..A|!._...V.9......)..EF..t.".]...~{[m.....%......8.1.Zj...b...K.).!..v....*..O...m.E=..n.wy6..I..Z.e.U....-W.e~.....q$N...A..oj}}.{....;.-...VbM.Ss.T...:......R....?e.....Q...=2..a.qn....)cg.../K{;.wN..>.-..J...?.....$.Wo.....&+H.=.I*..{j...6=.. .8.E.[...A....3.~..^t.6..9.&...0..k.v.v$9..^...p_..H.).mI..&.....X...`.X..7s~.{...r..v.<O..+@NJ.je......:V#.p.4.r._.....*p......No..3%..dRa.......rG1.RZ....g..`.i..?._.p.dd..ge...N,t...YR...#@...Yo..IcYf...X.U.0..S...}.G..{.gR.v.E.*...{..).]...).!....0.)[(-....S......N_....7.. .L.(..$.AE.._.*...@v..,.5.D..tUcM.....W..(....p...-RT..Di[...>>@.h......t.;..T..5..k..1...wAb...p.p.....x.T.V...|'.e..\.t... z.p.Q.P..s+S.9..o.}.@...Wh..]mrV.0.U..R..S.e.s.=.|)~WfU}..'.FO.`....s_>......%...P.L4
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3015
                                                                                                                                                                                                                  Entropy (8bit):7.934378399989147
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:16A4E4211FC78070DE8203C69A7BC9CC
                                                                                                                                                                                                                  SHA1:75FA49A5905F6D42B6D386F51FFAD82FF3A5F9D3
                                                                                                                                                                                                                  SHA-256:153A14B4AF135E846CB8A58BEF18773F307CD11321A2AE431A22E144D715B56E
                                                                                                                                                                                                                  SHA-512:818B6B37CC716521BDE75EE9406D0F31FAACAB14FF3D5B6A9AF6546FA3BB820B628A838C0CD654AAD4980888D1A2266D4FD66A47E2E6E77D2F3B742B3CC70665
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/1131.js
                                                                                                                                                                                                                  Preview:..$.,....*Eyj.Ys..=5...7B.Y?}._...R......p....mwu..E5.l...'hJ..0Yf..Jk.T..ilZ......4I..q.:..............#I.o..S. ...jA....].NC.`...f....v~3.N..5`.O..r..>..&....=.e&..P....M.>.'e..r[....o......"F.....7..D..U....Izt........@B.. .`......>..U.....x1:<x$.-..u..\.]....CN..K.....i6....9.q.g...a.H.'...dP....Z"F........;#....b.'.X........Z....E.Z......p......a)h.r.....g..@><..........y.p...G.'..q.n..4..U2...!T.....5..~.[..<...wy.["..\z.......p.D.k..5.A~`.....].<G.x.._.9&@(d..P.48.kN. .n..[!.....D.n..-....n........iQ"E.Iq?...A....%.\#...7.......o..sv ..'...@.2?......U%c_u.c.+"s.q..hm.-..[...\.....>...G../..ux...d..D..a_...!G.Z....jn..>:.....R...8.Wx.P~...b.[....4.....NF..}....h.{.C~.@k..~...d.... 2...%..M?..uY;.m....s.k...... '.Kl..^.Fi.."....?..il..p7`..3...6..t.Q.&G...!.pE2..4..aw.zu..Qz.5E.X......q-..e...k...b.1k.M!.z.!J{...6x:..jb.Ps..D.. ..........&.<_L.+H.w...-.......8-....! -..=i...'.,.A..V........W.+.+f...Y..........W.T...+2....Qc.`.l.uF..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 701535
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):198956
                                                                                                                                                                                                                  Entropy (8bit):7.998681674554528
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0414729CAA44AE22C85ED2F1EA1F8411
                                                                                                                                                                                                                  SHA1:0C135C8C07477A2925C9B81AAEA5D5A7710969F2
                                                                                                                                                                                                                  SHA-256:BEADE2664749AF833A702732B283761867C8E17B7B749E657541A5BD9ABDB620
                                                                                                                                                                                                                  SHA-512:4D22396C3635592053E9C58404EC9B092C0072C5B2703E217A7EA413F9828B7C38943F76FA52C503B2FA6AF70DC0007178F3BA3492459B2719784FD88A94F41A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/sp-client/sp-broker-login-assembly_en-us_5aed9cd0b487f5f70a38ded4bd84a903.js
                                                                                                                                                                                                                  Preview:............w..(...+$~.:d..<S.u..i|........DB2..TI.+...kc .AN.ox...u.#b..........,.E.jN.F$.q..\...Z.O....k..ka.....v..c..M.....T.b^s....i..&..........C.T.wK.3....ED....|.L.1.wPj.w.~h.G...U..e....;.*K.~..]..{...]..|........?..H..S..@3..R...g}...".."....g.!..h....X../...?L.D...."...]...U..Y.U..{.8....*~...3...t..P..T..|.....?.t..@L..T.O.Sy@K.d].5\..=....$.4...1.L02g...$...................`.".{...w)=....?P....~...T.#4.G.w:9.;'....~.`.d.:.z...Qw......I..:.n...T..J.s:..NZ...up2.N.O.....h:..w..GP..>h.z............G.upH..Ixr....n..?..w'.Z.......e.}.....urp.m..E....$.?:<...}...d....Sz0iu..^.`?8j...I+..u&....1=....j.......:..~.;.[...ak.....A.wrD.4.{...L.3....I.......!i.....q...G..'....P.....t...`..:...:....t...A. ....P.(.......I09n...w[.I...N...nx.=.+v +q9..........tZ.......i.....Apz...A.A.i.s:9>...!..N..-r....i...2...JK5.....o......[d......J..4<....j...&.i.".G'...p."...V.G..;....z...C..s..L;-J.'...KZ..G.-.t''..^.K...upt..G... 8l..wN['0..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):878
                                                                                                                                                                                                                  Entropy (8bit):7.758386292801005
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6C6F47C815530D60B4030B76C5240470
                                                                                                                                                                                                                  SHA1:B1A6F349B6388BF3307E1B600B38F56E6AD06260
                                                                                                                                                                                                                  SHA-256:395F47C1367934B2606C498BA96AD3D73DF68D9B15D201CCA050D8F84E2ABB04
                                                                                                                                                                                                                  SHA-512:6FFEA05F589A077EC311DA35146F4E4FE9CFA7F021C443F8D12250AA2BFECE388C2C70C7FB9902C23FF6B941CCF0015B2A024FB3A209446BA1CF001D47633D4D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/listsenterprise/195.js
                                                                                                                                                                                                                  Preview:......8...T)].j`..1.E....4oQp.R..M..;..tN\..e. a@0$..._..?T.4..6&.....B.V"{.l..U.c./...(..X.._......K.....].4&H...._......d.V.%I'..u.9.........g.P.X....=Rr...W.....3.kJ.f[[.....j..[....be.1..D.....X:+.la....WB....|..l.*i>........r.9.)..(k.~..5.c....6."A7.N7}.4B..v9./7...eRa..G.|...s.....Q.....zM..p;.....k.......C..uk......,.{..C.)~.."o.......b.K..-.c...q1/.G#...o...`....w....'Y....R..L...x7.rXJ.....8.5G]h.x..@.,<..j...H.e. .$.nU.Yt...P&.O}......B.E....._....u1..;....O}.P.....".+...Qgi...twr..Qm..@...$J..A....g...|B.......RzM...2.:R,....x...u..Ba.._...:.......2.9..7..Q.bQ..8V.b..j.'.F...9(B._..;...|..8C.X.8/.i6.yb...O.f.B...i^....P.._R...G....G7S.4.k,...N..S/....!..V....TA.....:..)le..61..X.&'.&.y.YT. g.%.F.H._,:..H.X..jd....y2ZW)+..(....Y......X6....w.......,...ju.*e..z.0......+.e..2........_ }....,...w..2..Xe<....h...PO..N/......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):9669
                                                                                                                                                                                                                  Entropy (8bit):7.9775457284325135
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CCB25D8E3B2C03F481671FD6C7360BFC
                                                                                                                                                                                                                  SHA1:2A3A20A332B31A87852F3C5F471F3EB5C378D701
                                                                                                                                                                                                                  SHA-256:7586EB6D1003C74E5E92811EB242993EEEA733B685ADFB66FB3FD93CCD5BCBD0
                                                                                                                                                                                                                  SHA-512:088501B0C5742622C1FA77DA165ED0B13C4DC6B20AE92B85124DDB7FC721C70D6769CDA4E9E89C46F4AC633ED4B8FAAD022B094E4A0717245FEEC9B8E7F1E705
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/@ms/stream-bundle/chunks/33090.js
                                                                                                                                                                                                                  Preview:..r.U.......Z..d.7cRvZ.%.I..V;|U..SH>K..k...G...<].+!...?Z.i{C.C&m..2\.4........B.2[.$G..v..-...@{...4.1.~..?.....o@1...[j7.aMq"3[=....q."./.l....%5>._M3...@..z........@[s!..WK..q.E.!^...Ip......_.....Lu....C..;....r.U...~0.o.n/X.G..`f.Q.H......{.|8.#H..(*%8.R.CJ..J!W.E.ri]ctWj%..l..h...$mm.....g....).Y..xo..c.!./......h~.|.{h.h:..n..K;........r..4E2.7..u.>.)!...xFy.F...j...5.!7..ML.S._...#FT..4.=.X..4%.....~...|..R|..........mP..([.W.........T..v0.)I...!.s$W;.M..c...p.\?.v..b...C....B$..o.?.p..WL(..{..h.j.O......L7Qb..Mo.z.._............N.6>....H....NNX....d../....F.~.T.s.>....>..{xN8._..0..k....I.N.'R...'Rf....A.K.-........b..Cc!m.A..g...{.n.@UU..O...ZTv.3J...(.v...@....v.Ta..0E.HS...B/.&...@...d..P..K......G:......_...._.+..c...$.x77h4..{...^....O....Z.^....PY..J.U)j.o5.%@...+Y..Di_0Zv..c.I..2.,..2.X......U..%..#ho.W....BpS..u5.(.../._.D..[.uPA.P.........1..(......_.A..).UH..(..<.&..+...?.c......(~..po.>..a..z........D... ...G.I..B\...X
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4762
                                                                                                                                                                                                                  Entropy (8bit):7.962543210990999
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3F92DC0EE2E30A7C618DA950DCA3F5B9
                                                                                                                                                                                                                  SHA1:46BAED4B90B9BC0B526156A4CAE082E2860A861B
                                                                                                                                                                                                                  SHA-256:3FFFD91AB055EAB4648BB0343FEDA6EC8C02240045A4CDC1227F73DAB965C33B
                                                                                                                                                                                                                  SHA-512:F7B57A2F02E2AE415114A477852AACB7C51E9A7C7691A697884001C77187ABD5A33116BC2D15E3BDC640B9D94D31D6AA5721AD7AE11566B54A88BDCD13420FEB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/310.js
                                                                                                                                                                                                                  Preview:..CQ.vP E.....6....."8-Z..mI.....I..}6q......If}............~.7..`..:7 L'1......G....S..+.E7`..~.e...w..'.qS..FA...d/.bmx..`S.8.L....[...9..V...:.d@:W...D<lR-....+a...?U5#..@9..eY..}J.{.......#.....d=u.R.E....E....:.y..Z.)[2..'%..]...\--ci}m......IH0.u....i..m.Y,:......a........q..\l.....7:.!....$....P*/E....(.v.*.}*..d.U3..g-PZ.k.dJ.....>f..gE..V.......@..,...)LrC..^g......*...H.;..Jh_..^.t....Q.f....A%G..0..6.D.V].........?......rK..Q....C?.Z/...s?....o.'.UN..yN3..<lK1...i.Z.t..W*.?v...8..}.o.......D.`.7@fB..-./.K..P..-.G....cYY....k%<G.*.....h}R..w..O.....?(.....g4..od...;.#.0........L....D....;*.<..8......O%......6zz.....,.#.0.qeL...I.k.0......O...GA....m..L.,+$\vuhFG-y`...D1.u...9.......?.......5..c..2w.{..N.Y....\..$....O.....6g...5.%.\.R...|.....;.0.Y.d.............WS.r.....$..<.9...e.....b.i.1E.$"c..,......]R0.].I...NAD..........z....b.\2..........(\..Q@..;.*.s..._@....fkp....`.v.n}..C.v!...l.D2..^.{..Q..9q......;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2484
                                                                                                                                                                                                                  Entropy (8bit):7.926949233462505
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B2EC145404BF2BC5267F35F6E793D4F1
                                                                                                                                                                                                                  SHA1:7EE1181BFAFE13C928817F481EFF18428235AF7D
                                                                                                                                                                                                                  SHA-256:63AB079C2753C5857505C2C70CB8AF34CD9385014359C7FA1BA7B4189022F7DD
                                                                                                                                                                                                                  SHA-512:E89A96E7A8A0E96365A6A5A25FB4C1BFAB0EE8B8344F0E74BF070122DAF9BEB46BDB0DC78EDC2BD63C2A0F38FDDEE3C2B548636B72CDA6233D056C435A9EEDAE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/164.js
                                                                                                                                                                                                                  Preview:.~.Q...R....+Hps.....BOQ.u.M...t......m.e..&f.".....2.B'.5n#!.....)(5...uk..M.D.....-.......-.*R.u...$../#d3s.N.. ...47. 7jI.........iX.:...SD$!.......B."9t...r.D_..DU..........rK.......2y1.....;..h..?.t....G.c.{.<q.J....r+..}'......(..,.....}*.+....|..%.T.iQ.".B....O.D..u.../.noP.H....'.......g..v....\.No\Km\. .64.C...l....u.../.=;s.g.Sr....y..^..[D...`f\...8U.d.6..W.//.....c>.5@...X......%..7....\..b.P..)....P+..r.#..aV..E.h..MV.GqkFh..9.$.....r...,..v...`4.W...62e....Q........t..U`.2..f..c[..d.=,.&.pI&.....D.(N...5qP4......Q[.v..cu:P...$....8.....c@..n.....A.8.Q79.N......v.9vL...<.qB.10.V...v.d...68....)g.M.;l...3Nw#..;..J .'...<..1.C... ......T._.E..t.P..Be@.#...9r*..?.64..L3.H..Y.drdz.M..%#...u.ek\.2..8j`..x;...93A...Fsn...L..a..Z.82.x.........R2.i..n-H<.*N.....U....=....-.N..[%..#..\TD.3D.g..(O..4&.2..?..........~:.....:d..2...xF....ff..&.j...2l.l.}.r..]...J{..p*.*tX.....LbT.Q.r.[z:..~...3...."...7.i.-..^.W..4}...].+.I5..X..f.L.H..7_.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16505
                                                                                                                                                                                                                  Entropy (8bit):7.986527748919894
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:29A19FB7E66EEAAD0908F905A272FD28
                                                                                                                                                                                                                  SHA1:844C69C4AB873844534A8D2B15D4DFC75ACF3F89
                                                                                                                                                                                                                  SHA-256:BAF9A3449E7ABE8B7DA4FC17D651FF2CDF01C8C06E9994844F7FC96268845DAD
                                                                                                                                                                                                                  SHA-512:20657F2D1B592BF5863E5518DBEA9AE1F76585EBFBF1BFF40531D0302C5B56C16649D19BF889E1F84A6C4A3C2B935E2A6BFF83D82599F44E81EEB1F3DEBFE2CC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.....^.I.%.v..HNj/....7"..~...........:m.../..a..2...y..p.czL1}^:.....l.Q.F..p..U^.......Z...!9...D..7b.k.V<S.$.~.O..`.b.9WB_1..h.1........lEz 6ZC.4..t.*....1.....C..=S{~.j..Mb1..v.Ir.yuK..e.lyeZ....o?}.....+_...7i....0.Y+.........tN..0.S.1s~1...SO..%+..@.B...+}Nd..R.....t............qK...A.iDIj........F.MzR......CH.!.j.....[.6.[t....g..s....H.....$.DZ..txa......._*..|.J?R.....)U.h..N.CW.XnQ...L..5...b....c..c./.iz.a.Ml.....3$v..>+.eo..z.cfX .U.;..._&.-.......l.n.w!..bWg.n....../.}..l|g_~&O..3.I.9?}.$.p(..+>.?........;.cW{....i4....*..Bw..........E_.B..........7#.....F.l*(p...X.1..6M4..gI:.[M.......Y.X.'..L....l......E..L_nl]xm.].-x.'...C."..h...D.~_ 9.&c.NO....r.p).....p0..Q....n.....X@|....8.....e.......unn...3._E......|J..~.2.x..j@..m*(_.;.[.;..6..SC....".6a........D{..kR...B.....$F.......h..............5U+q....pTS...q..b..`FP.c$lr...Y..../A...8Y..$..M..GZh..4}..*....y.~..}.ay.R..2b.....m......*.`..0I...9@559#...."..i..7}....X......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):739
                                                                                                                                                                                                                  Entropy (8bit):7.721635361436267
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C0675440EF06CED5A7A4A53272D27281
                                                                                                                                                                                                                  SHA1:4EEF778C118A84AC120E9F59A11DC949CE738889
                                                                                                                                                                                                                  SHA-256:2F19CEA9D3D5D6BCC030E30D9A5C85950DC4A67F8B5A0C86625B1FAA11D4356F
                                                                                                                                                                                                                  SHA-512:C93C417D16FA43C23DF888DE96BCF085862CD0081E627C4D536781C227BB2149C5D2A78DD481F5C8F9637C5723D5309B97B59A730336DAEFF04F4AA5AE551CEF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.005/odblightspeedwebpack/331.js
                                                                                                                                                                                                                  Preview:... .....^N.5.....)......Q......h...}...jR.&.J).....~%\..D..N.2.CvJ^Sz;6..4..[.jM'...u...l..8.>.$.Yy..$.....<..>..5..,.j.....I.aU.&XJn...B....b.\..m%..h5...YR..Q,..d.[5..*.'W.P..4j1..Zd0....bQr...."..--"X..<.....<..q./.r.8..{\......6.......-%.$i.h..H..6I..YX.uR.l.H....Pd.Ai0.^Y....P.....?AC.Y.T..B.ZBD.....Ury........Ix..}G./..G".wbY>....I.G...a. ..z....1............h../.L...{.C...0OX....q!.V....:o..o.....>a...>.[K_...z..-F.....-..Ru.J.LH..'..7..h.k.....'.v...tw.,)........>.... .ZB.<......k.'.E..CG.......W=.3H3@y#.b.......Y.2.YS"..m...k\....8..b....q../.......%.E.q......,[..h.Y...V....1pc9.....!...3...f...I|6.M,..W..F.....7..0.....y..{..T....!v..9..(.P.9.....ia.]-..<....$...<.3..Cbvi....P.m.....
                                                                                                                                                                                                                  No static file info