Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://1drv.ms/f/s!BGFxeW-p8eX4gQbAlS3QGsRgYLO6?e=fXfFWpIjuUW7ZIzZ2-r8YQ&at=9

Overview

General Information

Sample URL:https://1drv.ms/f/s!BGFxeW-p8eX4gQbAlS3QGsRgYLO6?e=fXfFWpIjuUW7ZIzZ2-r8YQ&at=9
Analysis ID:1543866
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64native
  • chrome.exe (PID: 7848 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: BB7C48CDDDE076E7EB44022520F40F77)
    • chrome.exe (PID: 1036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2188,i,1239798624536174216,5055867596480514111,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2200 /prefetch:3 MD5: BB7C48CDDDE076E7EB44022520F40F77)
  • chrome.exe (PID: 6320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://1drv.ms/f/s!BGFxeW-p8eX4gQbAlS3QGsRgYLO6?e=fXfFWpIjuUW7ZIzZ2-r8YQ&at=9" MD5: BB7C48CDDDE076E7EB44022520F40F77)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\scoped_dir7848_256834423Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_7848_650284550Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 23.219.82.9
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.64.67
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.46.0
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.46.0
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.46.0
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.46.0
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.64.67
Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /redir?resid=F8E5F1A96F797161!134&authkey=!AsCVLdAaxGBgs7o&ithint=folder&e=fXfFWpIjuUW7ZIzZ2-r8YQ&at=9 HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?id=F8E5F1A96F797161!134&resid=F8E5F1A96F797161!134&ithint=folder&authkey=!AsCVLdAaxGBgs7o&cid=f8e5f1a96f797161 HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: E=P:9yY791v33Ig=:8C19CDfhT43H3frHdqSZhtZ4lkZVWGoaoa1/45M6OPk=:F; xid=6825030f-f760-4fea-a5c6-de9d149da2fc&&ODSP-ODWEB-ODCF&348; xidseq=1
Source: global trafficHTTP traffic detected: GET /_layouts/15/spwebworkerproxy.ashx HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: E=P:9yY791v33Ig=:8C19CDfhT43H3frHdqSZhtZ4lkZVWGoaoa1/45M6OPk=:F; xid=6825030f-f760-4fea-a5c6-de9d149da2fc&&ODSP-ODWEB-ODCF&348; xidseq=1
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/odbfavicon.ico?rev=47 HTTP/1.1Host: onedrive.live.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onedrive.live.com/?id=F8E5F1A96F797161!134&resid=F8E5F1A96F797161!134&ithint=folder&authkey=!AsCVLdAaxGBgs7o&cid=f8e5f1a96f797161Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: E=P:9yY791v33Ig=:8C19CDfhT43H3frHdqSZhtZ4lkZVWGoaoa1/45M6OPk=:F; xid=6825030f-f760-4fea-a5c6-de9d149da2fc&&ODSP-ODWEB-ODCF&348; xidseq=1
Source: global trafficHTTP traffic detected: GET /webappmanifest.json HTTP/1.1Host: onedrive.live.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://onedrive.live.com/?id=F8E5F1A96F797161!134&resid=F8E5F1A96F797161!134&ithint=folder&authkey=!AsCVLdAaxGBgs7o&cid=f8e5f1a96f797161Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: E=P:9yY791v33Ig=:8C19CDfhT43H3frHdqSZhtZ4lkZVWGoaoa1/45M6OPk=:F; xid=6825030f-f760-4fea-a5c6-de9d149da2fc&&ODSP-ODWEB-ODCF&348; xidseq=1
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/odbfavicon.ico?rev=47 HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: xid=6825030f-f760-4fea-a5c6-de9d149da2fc&&ODSP-ODWEB-ODCF&348; E=P:60HH+Fv33Ig=:9fz0OaJAmSuGDtCh0u8qz9BVpphZMWYfJ07yH6u/7VE=:F; xidseq=2; wla42=
Source: global trafficDNS traffic detected: DNS query: 1drv.ms
Source: global trafficDNS traffic detected: DNS query: onedrive.live.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: p.sfx.ms
Source: global trafficDNS traffic detected: DNS query: api.onedrive.com
Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: storage.live.com
Source: global trafficTCP traffic: 192.168.11.20:59758 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:59758 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:59758 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:59758 -> 239.255.255.250:1900
Source: chromecache_111.1.drString found in binary or memory: https://onedrive.live.com/_forms/default.aspx
Source: chromecache_111.1.drString found in binary or memory: https://onedrive.live.com/_forms/default.aspx?ReturnUrl=%2F%3Fid%3DF8E5F1A96F797161%21134%26resid%3D
Source: chromecache_111.1.drString found in binary or memory: https://res-1.cdn.office.net
Source: chromecache_112.1.drString found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.008/
Source: chromecache_112.1.drString found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.008/spwebworker.js
Source: chromecache_111.1.drString found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/
Source: chromecache_111.1.drString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp-media-27cf24d8
Source: chromecache_111.1.drString found in binary or memory: https://res-2.cdn.office.net/files/odsp-web-prod_2024-10-18.010/
Source: chromecache_111.1.drString found in binary or memory: https://skyapi.onedrive.live.com
Source: chromecache_111.1.drString found in binary or memory: https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: classification engineClassification label: clean0.win@17/201@22/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\scoped_dir7848_256834423Jump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2188,i,1239798624536174216,5055867596480514111,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2200 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://1drv.ms/f/s!BGFxeW-p8eX4gQbAlS3QGsRgYLO6?e=fXfFWpIjuUW7ZIzZ2-r8YQ&at=9"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2188,i,1239798624536174216,5055867596480514111,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2200 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\scoped_dir7848_256834423Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_7848_650284550Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential Dumping1
Network Service Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
dual-spov-0006.spov-msedge.net
13.107.139.11
truefalse
    unknown
    www.google.com
    142.251.40.164
    truefalse
      unknown
      1drv.ms
      13.107.42.12
      truefalse
        unknown
        onedrive.live.com
        unknown
        unknownfalse
          unknown
          api.onedrive.com
          unknown
          unknownfalse
            unknown
            p.sfx.ms
            unknown
            unknownfalse
              unknown
              storage.live.com
              unknown
              unknownfalse
                unknown
                m365cdn.nel.measure.office.net
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://onedrive.live.com/webappmanifest.jsonfalse
                    unknown
                    https://onedrive.live.com/?authkey=%21AsCVLdAaxGBgs7o&id=F8E5F1A96F797161%21134&cid=F8E5F1A96F797161false
                      unknown
                      https://onedrive.live.com/?id=F8E5F1A96F797161!134&resid=F8E5F1A96F797161!134&ithint=folder&authkey=!AsCVLdAaxGBgs7o&cid=f8e5f1a96f797161false
                        unknown
                        https://onedrive.live.com/redir?resid=F8E5F1A96F797161!134&authkey=!AsCVLdAaxGBgs7o&ithint=folder&e=fXfFWpIjuUW7ZIzZ2-r8YQ&at=9false
                          unknown
                          https://onedrive.live.com/_layouts/15/spwebworkerproxy.ashxfalse
                            unknown
                            https://onedrive.live.com/_layouts/15/images/odbfavicon.ico?rev=47false
                              unknown
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://onedrive.live.com/_forms/default.aspx?ReturnUrl=%2F%3Fid%3DF8E5F1A96F797161%21134%26resid%3Dchromecache_111.1.drfalse
                                unknown
                                https://onedrive.live.com/_forms/default.aspxchromecache_111.1.drfalse
                                  unknown
                                  https://skyapi.onedrive.live.comchromecache_111.1.drfalse
                                    unknown
                                    https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.jschromecache_111.1.drfalse
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      13.107.139.11
                                      dual-spov-0006.spov-msedge.netUnited States
                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                      142.251.40.164
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      IP
                                      192.168.11.20
                                      Joe Sandbox version:41.0.0 Charoite
                                      Analysis ID:1543866
                                      Start date and time:2024-10-28 15:20:24 +01:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:0h 4m 31s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:browseurl.jbs
                                      Sample URL:https://1drv.ms/f/s!BGFxeW-p8eX4gQbAlS3QGsRgYLO6?e=fXfFWpIjuUW7ZIzZ2-r8YQ&at=9
                                      Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 128, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                      Number of analysed new started processes analysed:8
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:CLEAN
                                      Classification:clean0.win@17/201@22/4
                                      • Exclude process from analysis (whitelisted): dllhost.exe, TextInputHost.exe, svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 172.253.63.94, 142.251.32.110, 142.250.31.84, 34.104.35.123, 23.44.203.4, 23.44.203.8, 23.44.203.7, 23.44.203.16, 23.44.203.18, 23.44.203.17, 23.44.203.14, 23.44.203.9, 23.44.203.11, 40.76.161.136, 13.107.42.12, 23.204.152.219, 23.204.152.229, 52.113.194.132, 20.135.6.9, 51.105.71.136, 40.126.24.83, 40.126.24.84, 20.190.152.19, 40.126.24.82, 40.126.24.146, 40.126.24.148, 40.126.24.149, 20.190.152.21, 142.250.80.42, 142.250.176.202, 142.250.65.170, 142.250.80.106, 142.251.40.202, 142.250.65.202, 142.251.41.10, 142.250.80.74, 142.251.32.106, 142.250.81.234, 142.251.35.170, 142.251.40.234, 142.250.65.234, 142.250.72.106, 142.250.64.74, 172.217.165.138, 142.250.65.227, 23.55.235.168, 23.55.235.240
                                      • Excluded domains from analysis (whitelisted): odc-web-brs.onedrive.akadns.net, odwebp.trafficmanager.net, e40491.dscd.akamaiedge.net, clientservices.googleapis.com, res-1.cdn.office.net, odc-commonafdrk-geo.onedrive.akadns.net, browser.events.data.trafficmanager.net, a1894.dscb.akamai.net, dns.msftncsi.com, cosmic-eastus-ns-8212036db279.trafficmanager.net, ecs-office.s-0005.s-msedge.net, clients2.google.com, l-0003.l-msedge.net, login.live.com, common.be.1drv.com.l-0003.dc-msedge.net.l-0003.l-msedge.net, update.googleapis.com, odc-commonafdrk-brs.onedrive.akadns.net, res-1.cdn.office.net-c.edgekey.net.globalredir.akadns.net, ecs.office.com, prdv4a.aadg.msidentity.com, accounts.google.com, odc-web-geo.onedrive.akadns.net, onedscolprduks00.uksouth.cloudapp.azure.com, www.tm.v4.a.prd.aadg.akadns.net, www.googleapis.com, s-0005-office.config.skype.com, common-us.onedrive.akadns.net, login.msa.msidentity.com, browser.events.data.microsoft.com, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, s-0005.s-msed
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                      • VT rate limit hit for: https://1drv.ms/f/s!BGFxeW-p8eX4gQbAlS3QGsRgYLO6?e=fXfFWpIjuUW7ZIzZ2-r8YQ&at=9
                                      No simulations
                                      No context
                                      No context
                                      No context
                                      No context
                                      No context
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):8113
                                      Entropy (8bit):7.978041642055187
                                      Encrypted:false
                                      SSDEEP:192:BKQSvyNtfU7VX7CmxgSh56wSZ1b/VJezGchD/8s0V:BiKfm7C0C5P7jkGCDks0V
                                      MD5:262C6C9AAC5D76BE49A9B1B2B7168014
                                      SHA1:8539863FB04F281F13D9CD919087604CAC81F169
                                      SHA-256:9E52D3FF3A3C582F3164C83130EF0AC51744D0DE7F97A5C9A697A43DBB57B223
                                      SHA-512:3BE173FEC6DA61CCBE71FF61BD3150F72B9EF798C2EE897DC40F886BC71E5BBBEF06297310AEFB37392A6005610352BAF0AE2B79265F8C800F9D63F94A598DC6
                                      Malicious:false
                                      Reputation:low
                                      Preview:..n...l"s..F.....|...B[..!..-...V......5..K.z.v4.%....P..eJ._...]....7.z..6.C..]NJ.d&..r.'...0....2v0....'..U{...F.....U.r.......,k..../{.... .9......j<.w.....g.. ..!W...1..M)..g.0..=`....(..."..wf.|..).$e...G..SH..z7}Nes*:..J...shLd...nc.j.t..VD.......;....y...t.i...~..|.....lek].=A...g?.|...a7........&../.S.,.....KW'f=/Ls......F.,.Tx...V:..z.......g..?...1..a.(...4 .N.sl....L}V.L8...u.Q.&<.w.U...#.'t......t=..S......H.F.]|..........rI1.#..\...q..G.M..KHSSJ....7._bO}1b.n#....T....\..>v.Xw.B.{.v.g..{............%...Hs].\7.T.7..8._...y.r.....,....DDc.{}]V6............C.K....#...J.Q ...{.'.C^g.:3>....D[F.2S.......|........e4.S.....,.....R.. ,.....].d..-L4.Z........}...Ls........7ATF.F...s.w..|.#.Q@.,..&..x..toI.......\.o...........//eZ.QK.@.H_>......e.2.(..`..'.m...f.`Dox....>...b.......oW...f..]E...R.....oiX.!.Y..wt..w.g3..*.....m..9~......g.....ye6..&-.WmNF.E.......'...T...v...;..P.C.y0.(eh..._...X..]a)..z.....]qi...i'W.&.). .....#<.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (64037), with CRLF line terminators
                                      Category:downloaded
                                      Size (bytes):277754
                                      Entropy (8bit):5.826226664661292
                                      Encrypted:false
                                      SSDEEP:6144:APArCjna75V5zLAiOPKhlqJ41DpLBqw7D1NDc0pK9NrAAoPKE4v7hNefa:ajadBu0/4v7hNefa
                                      MD5:3AAE2521A7DD9B10EC5225E00F8F5375
                                      SHA1:C00412F9B93DAB30A58876D4D86406AC631616D7
                                      SHA-256:CB2EFB4BA351799608619CB03563F7DE03923E60FA6DC06A8A26FA2FFF0F569E
                                      SHA-512:63F901E784DF8A6F61D93DCB426C0C575064D7FA12071D482D27130EF75CD0C5E271A65F9AE8B4539EFCDE8A3EC7345CFF735AF9FDA4200317A0CC89838493FC
                                      Malicious:false
                                      Reputation:low
                                      URL:https://onedrive.live.com/?id=F8E5F1A96F797161!134&resid=F8E5F1A96F797161!134&ithint=folder&authkey=!AsCVLdAaxGBgs7o&cid=f8e5f1a96f797161
                                      Preview:..<!DOCTYPE html>..<html lang="en-us" dir="ltr">.. <head><meta http-equiv="Content-type" content="text/html; charset=utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no" /><link rel="shortcut icon" href="/_layouts/15/images/odbfavicon.ico?rev=47" type="image/vnd.microsoft.icon" id="favicon" /><title>...Microsoft OneDrive..</title><link rel="manifest" href="/webappmanifest.json" crossorigin="use-credentials" /><script type="text/javascript" nonce="b0b9f11e-1475-408d-9ac8-26768236302b">...var $Config={"hcid":"","cid":"UnAuth","unid":"UnAuth","isAuthenticated":false,"email":"UnAuth","mkt":"en-US","mktLocale":"en-US","lang":"en","country":"","pageResponseStartTime":1730125355589}; var FilesConfig={"hcid":"UnAuth","appId":"1141147648","navCanary":"","canary":"","skyApiCanary":"","env":"prod","df":false,"si":"https://onedrive.live.com/_forms/default.aspx?ReturnUrl=%2F%3Fid%3DF8E5F1A96F797161%21134%26resid%3DF8
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Java source, ASCII text
                                      Category:downloaded
                                      Size (bytes):742
                                      Entropy (8bit):5.236541682457806
                                      Encrypted:false
                                      SSDEEP:12:ZYEjHRE3jbLwvBMHRE3jaadb/M8b5YJIs1IsEj7JR1/M8bZ:ZN+veq+WK/MQKIs1Ise31/MQZ
                                      MD5:CFC2243DFC913EAA320493BCF6D23FB9
                                      SHA1:0657BB92011C40E08E54A5C17AD25B438481423D
                                      SHA-256:4266A3538D5A4E9EA65A689E1E52CA8CE103D2C3D9194492E5D7AE08077FCEC6
                                      SHA-512:66200411A97F295129E0F8F541CBBF5FA136D41B974A8B2A298C6F40A1931D570F7EF8B48B7125C13F14385DB30B1CFD28C0316B6A98C45BDCA237ABEABF0A15
                                      Malicious:false
                                      Reputation:low
                                      URL:https://onedrive.live.com/_layouts/15/spwebworkerproxy.ashx
                                      Preview:self._perfMarks = {};.self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.performance.mark === 'function') {self.performance.mark(key);}};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsStart'));.self._cdnBaseUrl = 'https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.008/';.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.008/spwebworker.js');.self._wwKillSwitches = {'48FEA7A5-5A77-480B-94EB-43F1937DF4D6':true};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsEnd'));.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):90876
                                      Entropy (8bit):7.9973106901196935
                                      Encrypted:true
                                      SSDEEP:1536:LM9ygbo3xMVY5WEiDslbUWcynESUv7fVMsb39ZOVKmqQ2yw2xhECYgHbOqL2Q7Fp:LYRt6TcwYWcynEBvjSo9Ksf/2t0qNp
                                      MD5:BA7B9D4DB5C7245A18DB4AB51A6996C4
                                      SHA1:93E92C7A7F8DAA1DAE4D1B8CE593359C59FC7C77
                                      SHA-256:44CC76C8B686CAE78FC4AFF8458229179473180ED9B433A319D1EC33EC489DBE
                                      SHA-512:E306FFBCD5EFA480792B652AF12C45032531A0A1B5409FEC2228E414BF1FC195A229B71A786F3FAC59B0137D6A6D400F55F5534B4903B9B6EE0D2C98E00F6CC6
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/odclightspeed-e2ae3a23.js
                                      Preview:[..v.7d.._v..}@...5..=.-MP.W....2.......2zX@U..2F..T.PP.m...~.j3..A.........V...KC..R..sP.d.)..DPv......J.BV..._oE...j%.+.1..=.....z......kq.....).....]...4...f.:..rx.......uc<...X.....XWl.h'.I.....C.X........M..qX.^d/Wf./..j5..A....o..5....(.......o.C...KpX.2_.F..{T-.h/9re...'.!R..E...{...w...f...`KsK)M.IB.. ..@[s..x../..............rR..sT..\.K...3C..]..........#..8..x...u...n.[....pDR....F*>h).|U.....f=......T9....t.........@.hs.....(U..H66..^Ob L.A....r......$sL.=..]...j.6+gJ.....p..>A.<...0x...p..:6..] ...M..or/....Vrs..e#Zx.A4..wV(u?.iV...:@....oU.t..d,.4..9.q...l.fS.......R...]...1.1.F.....2[3...9PZ.@.!.'.....6]....R.9kxB.G7v..I...s. ...E..3Juc...[]...d2......2...l.F..X.z..Me...`.'....7..6.UU...<d........q..t...:...e.....S.E^.O..,c..l....%...\f*.+...-.:....dGn.}.:b...f........O..V...).s..OB0...*.....N...+........A...*8.....#..s..&....(...r.6....zu]aL+...w$......7s..`V....=.=.....#x.D..Qz%E....2...7s.bx.fD.8.....).....ann.t7.@.@fAU....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):5793
                                      Entropy (8bit):7.961844395789098
                                      Encrypted:false
                                      SSDEEP:96:O6g4d3xtgvMUzox0Hu9KBaa5y5Rq0WQ5sqBWhAsTzVf9XpHvtE76671a2lbds4:O6g4BtgvDkVNwmomsTRpybF
                                      MD5:0C63050DA3391972E53109D787C2E355
                                      SHA1:54E028127E803673978F8480F589174A4DA6DB41
                                      SHA-256:DDD44241BFBA7E3AEEB715967782111DF1E4F75605B459499B3C45404E029230
                                      SHA-512:9E6211D8C6AA5B3A7009C5FE79EDC6203AACA189F04B6CAFB0F6A115FF01D272137AC3B761320C70A9F4A3D2027DC622FC8C3F6D7401CBF955A8138686031646
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/102.js
                                      Preview:..K...l".....].H.....F...3d.$....N...h.x...?.....OG.r....d.mH...5....t...4X..6..Q../-...S....S.f..P.`}..`-.../.~...}.4.yR....P.....1k..R+.ND.......6I....>...LM.UJ..Ur..K..)...s6.....A......<a..X........B..R.+U.N.]..].R...Rz3.'..1..........9.........$la..CSG9R..xS..?Rc.V........ Ah..WU.q.s.>S.......D.)E.wq....0L..L.sriM."..9....".w.....z.(..I...L%}m....]......_.).....s?..%.`.....e......*..b..E~rW...Wv....l61.ebr-Sy>I..O+6..\.H ....o.P....-..k.e....v.....et...p.r.|q.3..D.....u...^....0.E....:|hJ.....w.D....l..S..MD^7..f,.f..L.^.Ii.....A.......Tn%...|..U..z...D..l..;..R...?".....y........|R....N....MM5I3O.R.h.Itd.$.9...C;).<.@...xM.:,.%r..!#...,EaGo.,:d?....!..n.n z..X....k...U.c[.(..|d.w.L....xnNt.l...]..*E1.L~..M*.U.T......zY..c:./SX.-5H..4..(M.4x........Hu&O(."..9...2#/.j[a....\....#.A.$....)V.^SJ.S>ecP7zY.D[..O.....Y.p..zE2.u%.....R...T.+..gW\..kS1E./+k.!..$..^..E.M...f.....X...!..<{D..N@J....f.`K.s.i..~..............d..9..m$..o
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):4697
                                      Entropy (8bit):7.958102134707981
                                      Encrypted:false
                                      SSDEEP:96:LOXENowtZ4Vj96RcPzlUsr7TX4Cc4U2fGY0pMrp/NaFN:Bz4b6RcPz/r/4Cc4U2fGbM1/cFN
                                      MD5:DA4E1CB708C8E7F86E97EA9563858154
                                      SHA1:E3EA55875C011C9308B192FD888A8C373306F2D9
                                      SHA-256:5E10DBF673FE180E23E7EBC3A18CF560C7102B0C6EA5DB3B485E8A4EA5280285
                                      SHA-512:8682F2F7B7B39FBCFD4369147DAE54FA0083D16F6E9B3AD99A96845FA7CF98F375CD4E0BBC7F701A24884A2FFE0461F5E0417D16F0A090B3F02433069AAA71B4
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/7.js
                                      Preview:..9...x2...G4a..?O..E0B......=.....t..T..."A. ,...G}..(9x...%#.`.......e..]0Y.J8..6...s...o.I.....gE...2../....A..N{#H...e?4.J...R..h.J..{/ . ..1......T..d..6fZ.....`...!.,.....H|.).*...;.....\.....%S...)..Ye.8..s_.......,.$......(......Z.(.k...*.T...g...-...%-.i.|:...>...m.....`W..G9:K.....#.X`FY.<i..[D9wq_..C+?.P.e.....lN:x-.]Nm.........h....:s..,.:.h...Me.sX...%\.j.,......Y.1..LSm.I..8.'.....8.h...+.G..].V.t...w.Am.p...'E..4.............Sd;......V:..INR..iF...'x7/...).........`.c..Txo%..:_V...*.N.0S.K..X..c-......"..7F...'.=..{o.VI.w.MZ.)...B].._....):*....w0.......c.u......K.y....j...............Y....T......h9k.'.2,,.tg..f...j.?..2.fRl.(.....f.F3X....9Sx.Qa;....v...H.)......S.7..~.......*......Q....6Q...,.F.....u..........z.WW....~........Y=-gV..8"...-B.....0C........W1!...P.....#.......*."|...T._..Ic.=....1......j^.zl...R.......I..\.$O$I,...Ae.T~....9.#.M....O......,9........=.Pr.k..UU..3.......f..5:...p...t..%..._...F4hN.>.*b.az...k. 2/.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10392
                                      Entropy (8bit):7.980688925017696
                                      Encrypted:false
                                      SSDEEP:192:xJTY+uQR+TwXdds8U49/Am1Xl2dRAmBvGDUnIfheQDs84PFYRDn:xJei+Twta8r32dRPBveSIQQD0CRz
                                      MD5:410366C3D693582A4A86D6B925620AC9
                                      SHA1:B9854C29E49CD402B8718586B61E321EE00D0B61
                                      SHA-256:9B11D8CE0ADEABFFFE3D6DBFB69B6FE30ABB15ED95F5C56D7FF72B3539CA0B2D
                                      SHA-512:59B1598F209A4A15E4B873CC6220F05225E055484544694DD8E8AB9217A2018779280C7D36A9E894D9E4A65E3F883229418E492862749AAB034FFFB15E793016
                                      Malicious:false
                                      Reputation:low
                                      Preview:...Q...x...ET....,...V>eB.f......!@Y.g.wD...?Tg...N......IOS.....D.5}..W)..Z...8N..A.i...j..E..4...e<.....j.R.{......+.3..=}.'..f.~k.w4B.]..8U.r..X..5......H.u......X..1f.&.8.W...D.../......b.z.I...R..c.i....]`...........-K,.......Z..M.c..u>H.m.!.r...I2...U.6.....`..j.9....U]M........I..X... ..{.$......$. .O...<`.K...aZm......kl..@..8..L..[...,........e......p.O.D..mo...=A<h..T.;.i..Tp....$..o%.P&{..Y....E_._4...o...S......>e.%.E....+u.I.tp...wf.8U,...".Tm..3Y...<.....i..t#...j......Q..S.T.?YW]...L5.....{.......x..........X...F...*...=...v..W_......q...+...>.o...8.B...N....b3&%..".Z|..n]J..~P<.jx......l......=...RiR.|...U.8..P.5~...J...`Eul...*.N...yr... U...u...hj...r..|...../.rB4.Y:*f".o.x.....&..l._.^.Zhf....+.l.i.s......+..(..t....L.].....~.xt...t.J."RJ.g.aC.....V.u..2a..-.Y~.Y..3&}.n.6..~b.%....]r.b.Y...y.'....:x.T. ...3.1.N<...^...]]..-EK....T..I.V#..5.@._-..r4....WD{.^.s...H.Yr.h.l=..5..b4.....4[@".X.o.}@)W.Z..a........*{gN.a...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3814
                                      Entropy (8bit):7.948101979653419
                                      Encrypted:false
                                      SSDEEP:96:eVXy6uCUnyMDuO5VY9lTkL7B0qiUv7G9m3rprCXAspT:t6oyMb5m68Uy9mhkj
                                      MD5:0A4066F458BA837810229D2B0BBECE8E
                                      SHA1:EDFBE4581142B86B1E88137E4FE417DA618B3E06
                                      SHA-256:5B8C3E34DA00DBDE55E14FBC705F7370AEA6EAE61573D00AB145067CE67EC256
                                      SHA-512:F79AEC6095E5FCCB2867DB578ED226A9D64902310AF124138FDA7705C09BFC7CA9B862425E13C29E1F02980B48C3D9AC4606032AB0870A4D292EC16016EFE67B
                                      Malicious:false
                                      Reputation:low
                                      Preview:..3...n..Ia.\.cXp....UW5B.Y.7...~........R.l.l..[.9');...c$is.f...?.....:{.t .`.7&. P..".......7.wSe.....Z...E.?9D....u./.....2E...LW.....J..`.q..f4Z..z...P.`.AQ....12.Mi.c..L..g.....Dc:....A.b`.v..\=...4...mN.....ZO.|qO.P...i.......r<Z..O.o.$=`.+..Y.....3.....6....z[is.m.W.Y;.>.....e7...[.4.JO|....nN.tK...nX...UE.9.f7.e#.`0V;Q...'6..7....\yb..e{....U..J.`.I..WY!_..o..2f.....P.Vi(.=0..ppo......D.0....Fs=Q<X'.K.".....9....`..[.9....ky....:W.{..m.i.5...`}......Lh..o(K.C..["..d^.0Z....k(/!.(.C7s..z....../.u.......$...*....~.......\....Y..W.u.=ess..O_(K.}V.....m.....H,h^..s.h....5h..a...v.4.....Rqq..j2R$.,......ZU.....d..OO......Yh...tc~.04.{...R..<.i[u...l..A"..VGr.c.}.x... }.*).1..3...nn.4....}>td.?.?`..H..`...ik.&eC...$.....8..~..j=B#....L......J..n*?.=....[.0(.B(..W..A3t.+.Y....^A4.BX.G.$.x.i.3.5s..|q.:.......C...3...L.........m.p...*.....&.>.j2..F...2....R.6....Bl....7.R..Y.HxUm..Sb.@..d......$Z.e.%i5..ta.)..I.....Fp.1La..z...i.S...-.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1843
                                      Entropy (8bit):7.9093823040775675
                                      Encrypted:false
                                      SSDEEP:48:iHShXvmwJMoTs5UikaYLRjRNi+W4DVn0Y:iHYXvmwaeXiXYLRtisFf
                                      MD5:DFED52B0F1129CADD7BF66301126D569
                                      SHA1:F1AFDD33F6CA6BEF6C11BD0E70743863820CA41B
                                      SHA-256:EBA5082EAAFBF0ADC836F018C44C62655760F604734324E399E11D4F1963157F
                                      SHA-512:45E2C365248A0FD95BCED23299A2AD51EF2253E3536D4763A73C3320136EF6B9B9C002433FACD86721712538982AA0424F98B0AF3DEAF7BAF1B089CDDFCA46B7
                                      Malicious:false
                                      Reputation:low
                                      Preview:.$. ..9.}*.^Q.Z..g.C...kKO.L*l......o... K..-@S...i*......R.}.............;x9.9S"....6./.....K.tf7....^...|.s.bG..<:.h.n.u....Y*7...uYN...].......... .....-.w.1@.~}......p..].N.F..".y...?.....WR.~A./..~ .......|....4.],.D*R..i0h...Z;2.D..e..G..Q|..^f.&b.l...mu...'.y.P.1.&...Ta.}.u../...(B..u3.YD.<....n...x.F.6....a..X.KzE.jy.VQ.79..?.mj.y#...h.(F%@.p...}ShV[U#...n..oD1Z.....T..I....=...cS.vX...t.fPxV/...E......8.:....$Y......._.iW.y....r.....]I....v,'.@./.!$*...B0.s......9.}5.;|...j../.$..mr....D;."w[t......g2-..A.%.'.....g...b.T.._..I.'..k....<.6....((b.S.?....(.g.o......x:8.W....WG.|a..,-...,..\!M.g.L..(.......K*{}.{).jG.I..k;..H.T.P.......a....C.];+).4...:..Q....IU......}.W.Ee....~.Zm.BK9Y.}E.V..l..........@.i..K......Ek..wn.=.....\..H..jzc..g..t..h...brJ.'..)......Si....p../...rZ.....e.Q..(..t...(*..wH....Z R..X>$.....#'.^0N.b.n3.._...;.E-..(....}.h..t...\W,......~.Dv..so.....Jc....c.;.jR.OT....^.;a..\e.b:..=Q.Bd.dg1.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Applesoft BASIC program data, first line number 43
                                      Category:downloaded
                                      Size (bytes):2898
                                      Entropy (8bit):7.929009883750285
                                      Encrypted:false
                                      SSDEEP:48:Dip5bUdlYil6x4haFpN6p++/O17mwFbSr7pDxKwOc7u6NKe2j97KkJFii73qpuCr:s5oxlv2N6p+cO17O/LxIV97KuiKFYd
                                      MD5:A32E60F4B201C1FDFC848AE7AF87BD75
                                      SHA1:5B7E4DD7E3D26A0825E3A25E958EEBA2523AC235
                                      SHA-256:730E6A365C72C8C982794A4EA5361757CD18C274EAA2D5F64D1D32F8964412C3
                                      SHA-512:55C08765A079730C8D4AD59D4D95A699D209A8806EBACDF9D81852EB1D826AF5C5C550EBF0E685647BEDF4DEC57C4A1C98424EF143E1383061D2EFA4E3104713
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/17.js
                                      Preview:..+...v..b..m...0..D.FH2k..V5 .&;.!..\*....3....9.RM{5.......k.':.....$......J...DL..#.0.....E.F......S...6.v.;.|.]...9.+..3.F..'.......G.zW9....@.$.*......QZ.gLd..5..l.&.I....&m..,.6v-.{..|.N...&..m..K. ...o....q.bV..4...(.I.63w*..$n:......\.sc..4s..Af.T3^Y.?.=.../\....R..N-.Cs...C.~.dt.......i...PH|.r..........}.5?.....D%.Rs5.".."Q.S......0...U....;..(...5..........<.4#1(r0..f.b6.H..t5.....i............bAXZ....|i... .e.....t.M.2..4Q.I:.......^...1..;+...<%..j..W.../..../B...ol.T.cc...|...+y.F.-j..S................W........)...[OyZ.u..{.4...g.L.GEJ...t|...+M..N..C..?=.............5a....L...k....y....q..y..I......y.(S.y.m...A.PM..Z.D..~.;f.......J.A.V..u.y.S...L....m.....e|..Z%...y.LJ.....7.*.j.6.O*.V...~.u-.s..bpg..C...|M..$2R....C,.!.....Ay.1..................<....$...J...HU.r.@4v.A.A...e.2$&.m.]......S..l.,.T......|.........0B.!H...j...[.5......y...../.....C.j..@aG.ZG&..U.........P.G..K....4,.\...+..r.......#.o.X....../...,.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 788
                                      Category:dropped
                                      Size (bytes):415
                                      Entropy (8bit):7.473604981721252
                                      Encrypted:false
                                      SSDEEP:6:XtEuy/PXj/tvvw2CRiHbRs/TPN5Xtch/Ak3T2c1l1Y5oSFSDqZo8PZagVBLtbv90:XmXBvNCE7Rs/TFjGTjS2OPsgVZ9a
                                      MD5:0B22A073F5E91A78A9E6D011252D4EC1
                                      SHA1:9A8154DA3DD4FD83ED8320C40ED6E1940C0ADA48
                                      SHA-256:13CDF72E11A4C037852E9B6BE025602EF430DA81FEE21D8B315D16C0CB13A8D1
                                      SHA-512:0C268DEDEE134F4D3A378D934C54C4D6096ACB0BD3D13AEE75A4644FF07C194058BD0DDFE6EC4C681879BFA1E9B938C7282E1E8947A22556E8A81314316975F5
                                      Malicious:false
                                      Reputation:low
                                      Preview:...........R.n.0...B}.-QW.u..X..0.'6..A..k.....a.eQ..!)..|...o.....tm..E...P..xh..y...Jt.t./.y.q68...)..&....f.`[.g..(vd6H...t..\..E2.d.dP..u. ..|\m|!.C...$....v..(...?...D{i..v+r>:biA.4....O%.A..*J...h.*.....+..5..2pb6x.&HT.Y...Jg........g....-..QGfs.C..z,3..H&..r..i|...~.....k..hB..P...,,.E.w..2j..;..M?.U.}X...(....[..F..^n..&+...l.\.R.k......l3_.r]...M.Mj|.K.20dn.L....".b..~.W...I~..........
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):8501
                                      Entropy (8bit):7.975301735406289
                                      Encrypted:false
                                      SSDEEP:192:xdhokAjI61jIYmvBE/tY7nf5op7FU+Awflydb:xdh3AI03mnf5op2Lwdydb
                                      MD5:D78AD25D7BEF4D95A588772A4742DE65
                                      SHA1:FD75A827E005F933C8ACFB54E58CB205BB9C3A26
                                      SHA-256:12EB1055484EF758E50F8F08256C54743C5BB160C1BDFE427DD028FA67778548
                                      SHA-512:03E40A024E71C2CADF55F1E6A66CAE8451AB76C13B760549D06748F65720109B6C93381E7A60D27596841696748A340A57C68F0DA5D0C60517BB3B14E08545D0
                                      Malicious:false
                                      Reputation:low
                                      Preview:.Nr.m..q.<Q...E...jQ`7>\....Y}....@.......<...S."..X.=..P?.q...}....O...K.`a.....Q#&.M..{..4.l..k.)....e.....g... :.....Z.\.~..e...Mj....U.~O..\.d..~.--.R.@..C..j......~.....@.@..X.oL.:..*..I.S...jV...g.3.9...UI......|.....4................D90...!..BH.5}.U.....;....7G..^.l....&..X6.:s.Pun..]vc.1...O._.....>...Wi.m...........\.H.I.3A........xk.......m...+R...ts..u.|~}}.l4"..m.....)..5m.A.a.Le...l.}.9.O..../6..q...._F-...M..e-.:...I..P.l;....!.*...?65. x.......G..N%..K...(...:..A.R...#4+.m_7^...A.R....?..#Ts.D.%..Ti,..V4h.._...4.....(........5,.{g=.#.a..st...8=.}fS............e. b......B....S..pO...t...`J...A....S.;..@...%.5.}..L.b....>$@.%Q...V...A..@i.rX.aW...@.[o./....z.j..stb.-..T.yy.1JMP.jrQ..2p...2....2$..*.....p1k...1.........8....%...e.+."A.../4:.d.*.^......$hn^..../..Z.....z.T9*..gS......=.....X....LClg.+..h..@...'...$uJ\x"4........G...>.o.O"<.Q.B.Z}......^h......@...zB.P/...i"..9.].....v.......4.!...5..$..R.!.]...Zci......]$.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):116236
                                      Entropy (8bit):7.997523529555354
                                      Encrypted:true
                                      SSDEEP:3072:WM0y6mCOIN8eikYPydhuqMFRJohO2l/v0tdBdpKlN0HC2Cub:WdOw875slMrJohOo0tjKV+
                                      MD5:30CF002B374B34C1F2A9AC79D6462251
                                      SHA1:EF63465644B529A434259DC11E80C2D978876997
                                      SHA-256:0A1817C041892D748A1969F733351F6C2AF983424F583B85602CAC37EB1EF3EB
                                      SHA-512:1F5133B4AEE16058EC1A92DA57028C32BC6AC3A4424653A6DF3B168A75277EF2A1160ED56A6C10FD653EA759A8982961E70F7D6E91218AFB3DC1192FDF9E3819
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/346.js
                                      Preview:[..w..c8.....)....w._....K..LR.&..r.......r.6.H`_...H.PUU3..!..I...Z...C5w.2C.H...M.Q[i.T.P....h,......q.p..D.....r.+?*.wc.4.A.^(. ......"....X......bH.A;.{;L~..P..M.UQ..k.%:E..,...>=@$.#..Lm}.P.)...E^.6i&..5.x.(".OR..ZTFk.?...U.Q........}.l6_..O..../.:ez.^.....(l..G...T8....z...?.u.}.L*.:E....=...XN.......q.p ..E.k....r}...`i..a.q.G..'....R...iz.<.c,...tq.mI..r....$*.../s....D.v...).qRW.+Y..&v.v&.m....$b....J.V....?....B64.7AP...^W.}.^.H.gc.....l.&$.[+.T..W...h..S....kta.IA..B. Pd.n.&u....W.ku....6V.>p.0bU...Z.z.h.FK..]....WQ...p{u9.[}gLJ.P..3.N...|KY]'...<..!U..'..M...Bm.V-(...fvW....J9...Q..+l.[..d.]..{.}...$G.0s........(9..#?.owI....$d.'...$v..W.OW....k.hy......G..l......a0 .Ha...5h.+..x.w.K..~....z.~.]Q/r.....9........2.o......?r..s...\-.YD..J.XW.aY,~.L2}j...+.e.3.O.5~.\^!.Z. l.X.......JDz.:.O.'.m....E qPW ..U...M...+..vq.....-.S.)8H....Vf........]..7.....?....d1...6[s.N9.CV...........qa..[p,)XIk.ZV.g.X...G..j.Y.........[j.MO.t.... ...l...(.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):19810
                                      Entropy (8bit):7.988918463488693
                                      Encrypted:false
                                      SSDEEP:384:Sd9BwujB1oShICL+cqEwMjsuR62iZcmnhTOXSU7nsMxjHw:gfzqCb8uSZjOPnljQ
                                      MD5:D33F70425E0D3E3BE1B9544F646D0EAF
                                      SHA1:83AC265DE1C365B1214085A577A2A3ADC69D68FC
                                      SHA-256:0913851D31EAC11F691B4E0B86C32B94B04FF9940721FCF4859822B0E6BE1B70
                                      SHA-512:13826903A3EAD936AABECB82C80387246D040540F296304CB42315D4C1B8AC2BA07DAC39D9F287F0072C32EE94121FD1F2591B9F35D14BD4FF8C6B3BCE7A21F0
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/en-us/deferred.resx.js
                                      Preview:[.I!.2.^.H....;V..Ci..Z.9..A.......[.T.6}....IN^....o..).=..'>......I..R...6...F.X.j..X.6i.!D.{.u...i..... ...)...V.5....ln..F.B.=_....nw.u..yz...?F..q......Wt.~.F....O...:.m)Q.m....8....m.....+I1.}..4.bJV..O/.$EP...7K.Ck....k.....l..=-....p.6.{..FVF.iTe...@.b.....3....V......J.....3.e.e.\.]k.Z.p.ls.%Fa.j.J$...kXcKT.`+.nl.g.T....a...h.Fc.K.....ZU..>..T..I.y.....5.....c......*".....O.I..t~$u..1.E.sv..-ic..)&..qAl.8.'. iw}_0|.. S........B..7..&.#..........q..>.}.eD..#!u.F.].{.t..(#.Sl.4..6P\..=X.....z..g._w..E.....O...?7II.6.W2D0....q...j....s.e.^hZ.........@.?.fk|.....=~c\a?.H....P......p....s...O.mcSI........7.w...M.Ez..6u@.M..IVk.K..V^.%.....H......p.&..OX@...5.J..(.4<...p..N..~d....:.........h.r.=...6.,...n.tz/G..w.n.;.....o...V!-4.......*..`.Z.E3j....../.:A...........,FI.h..u.?... i.iJ..r...OL..NE..\.t..@K.......Fz.{.5..+..EN.h.x....H..2m.dY...{J{..#..P.X\..........*-..Cr.N(..O........i..#c.jR....{.sK...R....x.-=..A..........;
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):5793
                                      Entropy (8bit):7.961844395789098
                                      Encrypted:false
                                      SSDEEP:96:O6g4d3xtgvMUzox0Hu9KBaa5y5Rq0WQ5sqBWhAsTzVf9XpHvtE76671a2lbds4:O6g4BtgvDkVNwmomsTRpybF
                                      MD5:0C63050DA3391972E53109D787C2E355
                                      SHA1:54E028127E803673978F8480F589174A4DA6DB41
                                      SHA-256:DDD44241BFBA7E3AEEB715967782111DF1E4F75605B459499B3C45404E029230
                                      SHA-512:9E6211D8C6AA5B3A7009C5FE79EDC6203AACA189F04B6CAFB0F6A115FF01D272137AC3B761320C70A9F4A3D2027DC622FC8C3F6D7401CBF955A8138686031646
                                      Malicious:false
                                      Reputation:low
                                      Preview:..K...l".....].H.....F...3d.$....N...h.x...?.....OG.r....d.mH...5....t...4X..6..Q../-...S....S.f..P.`}..`-.../.~...}.4.yR....P.....1k..R+.ND.......6I....>...LM.UJ..Ur..K..)...s6.....A......<a..X........B..R.+U.N.]..].R...Rz3.'..1..........9.........$la..CSG9R..xS..?Rc.V........ Ah..WU.q.s.>S.......D.)E.wq....0L..L.sriM."..9....".w.....z.(..I...L%}m....]......_.).....s?..%.`.....e......*..b..E~rW...Wv....l61.ebr-Sy>I..O+6..\.H ....o.P....-..k.e....v.....et...p.r.|q.3..D.....u...^....0.E....:|hJ.....w.D....l..S..MD^7..f,.f..L.^.Ii.....A.......Tn%...|..U..z...D..l..;..R...?".....y........|R....N....MM5I3O.R.h.Itd.$.9...C;).<.@...xM.:,.%r..!#...,EaGo.,:d?....!..n.n z..X....k...U.c[.(..|d.w.L....xnNt.l...]..*E1.L~..M*.U.T......zY..c:./SX.-5H..4..(M.4x........Hu&O(."..9...2#/.j[a....\....#.A.$....)V.^SJ.S>ecP7zY.D[..O.....Y.p..zE2.u%.....R...T.+..gW\..kS1E./+k.!..$..^..E.M...f.....X...!..<{D..N@J....f.`K.s.i..~..............d..9..m$..o
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13629
                                      Entropy (8bit):7.985444845334476
                                      Encrypted:false
                                      SSDEEP:384:AwQ5EEBKYVg5d/IzJv6z/JJK5N33yLTDffxJ6HveIZ0cL:AwZO56z/Js33yzXT+L
                                      MD5:9132E1C6C2C6F533521F0E34D2D924AE
                                      SHA1:634B29DC9254AB4E9CFC0FB987C5D1E68FB14AA1
                                      SHA-256:7AB2D4DB47D086D5B80607F74CDDE65B96BD7D05928DF239510B1EA53A4CE529
                                      SHA-512:F57C9CEFB269F31D52606A23AC57993DB58449B85E0B9CF33D31AC98EAE2B1CE4A8CC0E71E8E89582747CC089E6B475A05C47E171C9AFF9429B9D00EB9FDAD8E
                                      Malicious:false
                                      Reputation:low
                                      Preview:...Q.v....@...'...o.2>.(.r...G.`.....h...Tn...Pi.$..-.?....Q~....k....{X.f..R..M%......N!.....J..#x..jY.GG....C.L.`.R.V....m~j...^.)uW.>.4.k.wi...lZ.\...:)..k.....x2iu......M#J..s.......+....>*c?.'.U....:.Y.."Z .u..|..i.q....vW..._.... ...Ps...Ci..H...v...bQ......'.......K..Hj..L~...J$@.$..R..+w.t....w....W.s...!..2.^g.~.M...$......w4..M..l......:.e.E...6cO.M.$..._W... .i....k..>...e....d"....y.T..I..S.V......^g..{.ubTK...J..@VE........Q)..@qu.cU@.....E..G.w...\^.....D...\..A....A._..9ex..z.~+v.]Y...C.d...N..o..../...<p...E..M..T.?.}.r...:4.wy_.....v.e.;Ol..&w.N2........66...1Q..../.g..}...L.O.cu.7.?.MF.G..g...XL= .a.t{...../V...+N..C.q.#.G.Y.J.s..3."......H..j...=....Kt".....V..,.k...Y^-.>.....W.....h.........f+.~..N.....?w$......&"N".H.y.d{.a..G.....7...C+........D.,.Z,...=[..C.^...I......Q..S(\...8.<....i...1..f(s....4.......i.,.)B..$e.z...L..........=#)h.[=.$....u..4.............o.YU.._..`."1d..vPR...W.&..q..4.I.?..,H..TY.W.......,.r7G.1..o
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):137547
                                      Entropy (8bit):7.9982809894466635
                                      Encrypted:true
                                      SSDEEP:3072:9mRvBm5cflB5DJ6bw1snCAAsg2SpQ6BSC+EVHDFD2b:oPlHJ6bw1suK6qkFa
                                      MD5:B8536C51F43F4ABE059506D051363B72
                                      SHA1:99A4200BBA54A9EF49E4199718EFA10DCF8D705D
                                      SHA-256:A6D4D3520A5C431CC28336282C1C22A25834639E4B7FCA313339DDBE1841C289
                                      SHA-512:FE20278DCE495A6F93B4952B8AB1959AEBF68F806C357C65646805218A588EBF17C165DB3179DEB4556482116F8EB9A68BDEC677638B754F1C14E0A6FF348EEE
                                      Malicious:false
                                      Reputation:low
                                      Preview:[D.Z.6.Z..!&.E.N...W.....A..G.....$@,..h.f..D..r....T..q..kw.J..I.#R....(e...:...ud:[......b..BO.;.....|..B.Rk.#rDx|......_Y.N*..z...i.E.v.z@..5. ......M.zO$...E.!p...0..O..$.Vm..4...H...L.-...x\V.!x.s[..b..).z9.p..F...^..!+q.....P..PC..a.+....+....\APS..z.^.%.............W.;K]5..:.w......1.G.3,.KF.Xca1......vc.H\..U+...n6..P9W..$... ......_.1.I.......j0...-...!.P$.B1s/.\._.k.Uk.)'!@.j..p..=..Ku.v.`.<R.....}M..or..".DJ.qjw.8.%....)...K.W.Y...X..d..wQ..tt.....=i4...!VU..U.o..JK.53........X.j..A..m9..L..Q~<....hZ=.}......e..(....p.....L.&.f.E.....a...f./.l..Xq"..l.....A.N....l....jo\^.Z.).e..A.........iV......|$$}U.E...Y.......v..q.SZ)_H.Ex....R5.......W.I*s.8.gHaf;.j........|.N.o...V*{.Ud....1.=.........d.M{.M.'`.........T};.. & I........K.s..T..n.U...0....:p~..c3.X....~..d.A"7:...(...B..w..sA...c.@-C.......y.z.m.L@....h.......I..A.(?.=...w.....7{..=..P.C..2...".J.d.l........8.....x.......|...P..Hbv3..=.g.b......$..R.a.V.....w..0.p.\p7
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4259
                                      Entropy (8bit):7.958950873283376
                                      Encrypted:false
                                      SSDEEP:96:PVguN5BF/7qZz51I3hXojIlz+iTrIzf1AoBCZvEhs:PV3N5eZz03Z5/vIzf1Ao4ZMO
                                      MD5:CA2607F20E2D3C6830FFE7D9643B0BFA
                                      SHA1:4510EEDC9710B5F2474CC71D73235881F977960E
                                      SHA-256:EE44B3E6612B31C71FD72985D8E8A6C37AD7A72795C691FF45D6FAEB4C12C5A1
                                      SHA-512:58E7EF67184137B13343FF5F1AD0850AADD86D5688B8A8C6C8C36CDB21F49744910167FCB697CD04F9B435C8E6B70E01A86BE1B043BD3F7F23D3602603F848A0
                                      Malicious:false
                                      Reputation:low
                                      Preview:..7@..v....V.&..E........4.....%.xSy..DR@v......}7....H.M.$.....dz<@v1._mU...f....=.9^{.,..I.X.l.8L...+].Q.H..4S9.(.......2..6.V:c.............xw.r...w..$.....U.....I>.v!...+...E.C.~...G....I.....|....u..P{.......o.u.......].....*$.....p.......m......m.......:5........m?.U.Kn........B.^.i.q.e[.T/....G...O{_.[..H[....o..Z.3 ....2....{..8.x.s'..\.v..q.=.y(.....W .........{w*.d.}..MZ]...*.^....E..Y....sU....v../...uhhX...S....t..8....>.....w.o....0.-...+....V.j.j..D[..0.|...$..!KA..{}...p't7...G7g.....c...........1.........<..P..,.S!.S.0w.............#..7.......R....~p.84Ark.:.{.......@X}......oD8.....5n.....-.E......P.R3.N..."..$k]l.....[\.RC..x..f.....F."E.h..k:....4.5*U.....U...<.w...r......h.0.......2......I.g>..o>.`...0O!.e......__.. !\....0T......V..L.'cO..Hu...q&?....3...X.c..oY9"....\..j.}x.W..Erz...s~.?;N...J.+..G...,.|....}.......y...HZbc?.....ZuJ.!.U......|...w?.... .]..j.z..f......<t.1|.?.....|.............}..A.Hx.]lJ/[.B.E
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3902
                                      Entropy (8bit):7.950007526929435
                                      Encrypted:false
                                      SSDEEP:96:eq1NfVT9Y/1qKGC4E9Po6fT3W1yQ46CNhRfe6Q1a:1zdT9Y/1qKGZ67fDW1yn6CNje6Q0
                                      MD5:388709C0CE9538FF3519C619294D89C8
                                      SHA1:D6F0277B431A56DF081E1397C57CD79771B2FB6A
                                      SHA-256:B8752B509BCB90695C0B04434645DB06C0C59DD1C36271072EB52F5FA6B5E890
                                      SHA-512:0C1076501555FCCA6B4C54837D582E6FD93EA53A3236B31F3166BB06442C04D1A8F1EA2F255A534D31C13A53C1E029855280486CBC40F399734390CE4FFE31EF
                                      Malicious:false
                                      Reputation:low
                                      Preview:.Q2...v..b......E...-FH2....%kFM..VE8.\...X*.|.j..n.Hp...=..T......?.:...i..6....Wv..}.E@K.....n7.N.:......J"o...:..?........R.^....k..._.g..X. ..^....eybk}.X.*.>\.i.....T.rc..a...{.q+l...........-...=...J.....XV...\._zK.[u....cg.g.~9.......J.#'...I.C.....O..6.u.B..1P_0.C...n..4.....f....H...faMb....5z?...#.jf..}.s.qy..VK..Tp.`.@no...<.6..i........o...."..T<..{..`.cg.LnI.....~.4.<.O.B...zG7.{..m{z.y.B...{"..k.O....~..;.......L..t...O..Q....XU..W^.>.....J..P..r.8.O.)..ZF-...0.....t...C.....m.&#T1:.*...7..1...1Dm...\.}[..u.=..~Uu.]4...5.`z`t...5.f.&.B...v<...!....d..2......;.L.....`@..eQa.(V...7n._.'...Bi*"G..#k....L4$.4...).V......./E.Nf...6.Z...lG....-.-..[........3<..M..~@.......`.r.GP...x.I....9&.YU.*......{....j...E.c.q....j...2.!1..bk...=..~...%...<.:.O4.:B.J.QD.~V.,p.;9.68......|.3...f..^....>3.oZ..v3.Mhr.].R1....e...SV..bd..;F...P....q......K^......3#..}}.D..2.j.{...:...A.}71.X.}h..=9....7.bb.K&....w...V.F1..;s..k.x.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):116236
                                      Entropy (8bit):7.997523529555354
                                      Encrypted:true
                                      SSDEEP:3072:WM0y6mCOIN8eikYPydhuqMFRJohO2l/v0tdBdpKlN0HC2Cub:WdOw875slMrJohOo0tjKV+
                                      MD5:30CF002B374B34C1F2A9AC79D6462251
                                      SHA1:EF63465644B529A434259DC11E80C2D978876997
                                      SHA-256:0A1817C041892D748A1969F733351F6C2AF983424F583B85602CAC37EB1EF3EB
                                      SHA-512:1F5133B4AEE16058EC1A92DA57028C32BC6AC3A4424653A6DF3B168A75277EF2A1160ED56A6C10FD653EA759A8982961E70F7D6E91218AFB3DC1192FDF9E3819
                                      Malicious:false
                                      Reputation:low
                                      Preview:[..w..c8.....)....w._....K..LR.&..r.......r.6.H`_...H.PUU3..!..I...Z...C5w.2C.H...M.Q[i.T.P....h,......q.p..D.....r.+?*.wc.4.A.^(. ......"....X......bH.A;.{;L~..P..M.UQ..k.%:E..,...>=@$.#..Lm}.P.)...E^.6i&..5.x.(".OR..ZTFk.?...U.Q........}.l6_..O..../.:ez.^.....(l..G...T8....z...?.u.}.L*.:E....=...XN.......q.p ..E.k....r}...`i..a.q.G..'....R...iz.<.c,...tq.mI..r....$*.../s....D.v...).qRW.+Y..&v.v&.m....$b....J.V....?....B64.7AP...^W.}.^.H.gc.....l.&$.[+.T..W...h..S....kta.IA..B. Pd.n.&u....W.ku....6V.>p.0bU...Z.z.h.FK..]....WQ...p{u9.[}gLJ.P..3.N...|KY]'...<..!U..'..M...Bm.V-(...fvW....J9...Q..+l.[..d.]..{.}...$G.0s........(9..#?.owI....$d.'...$v..W.OW....k.hy......G..l......a0 .Ha...5h.+..x.w.K..~....z.~.]Q/r.....9........2.o......?r..s...\-.YD..J.XW.aY,~.L2}j...+.e.3.O.5~.\^!.Z. l.X.......JDz.:.O.'.m....E qPW ..U...M...+..vq.....-.S.)8H....Vf........]..7.....?....d1...6[s.N9.CV...........qa..[p,)XIk.ZV.g.X...G..j.Y.........[j.MO.t.... ...l...(.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):127939
                                      Entropy (8bit):7.998166633571261
                                      Encrypted:true
                                      SSDEEP:3072:u2CjvS3ObzG4fohGAH1bIdJWfpJVzEoEFuNhi:u2JOnTohZqaBJdrWSE
                                      MD5:B0066D297773766CA178195448B5C913
                                      SHA1:894D300E6C19DB9A68F73439FAEFF0922DE54073
                                      SHA-256:3BC95CF4E5B274C6A6804A9DE1E263078D8A1670D85E3894F3937743B8741922
                                      SHA-512:6522DAFBA58174186050D5F28BB2E7921415631DDF2BED82E375E69879A0CBF239A9423239B2BB863C7DB0A7E37689A965A006FEB3E9E95D67C15002399DE565
                                      Malicious:false
                                      Reputation:low
                                      Preview:[.nw....4...6.."o......Aw....k..z...(.c...D.x......Tt... .~O1.5)PSN.V......<d.........,K..8..$!F..:.............aD.|&.3.. .!......h.eF&.z"2..n..d.}........0.*.cFZq>}8.X..x...%..44..#T.9<#G..../\8.P.L7.8.G8..U..o.g....../.Wi..)...X.U....E...K.jT...?.......kP:q D&...U..>.{......)1.JB..2..F..y..+...Zo.>7Z.?T(S..[...).......S.....$tB...ZR[<....#..w/i......j...K.....!.g..d...t... .3.H.po...z.....s...UK..........S...S.l...#.F^.x...oj_.&.......e}.vYvC..S..$&i.......~[:TE:.dC..nj_....C^.l..ZCx.y.1.....o.....H..\7....S....[.&FrK.6.y...j...+....a..{...R..]._...#:...Xe..(.e|U....@'m...4.......Isc"b...M..M6)4......*]...K'....J.v.c..Z..H.9.$.D....._........V4.){....#..K..Ji....j...c..fo.~...x.^../P..&..>G....~..S..k%......2......`.A.Z.F.OA../../.N...O...K...f.......E).z.UR...6.....m1......~5 n.Z.o.{w..`]JE...\{e ...&.-.lm..}S.....Z...T..('.lY..x......R.$..Y......i.F.|....|X......._....|.._*.F..)...`..OrC{.....E:....[~W...."b..7.......F..0.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4697
                                      Entropy (8bit):7.958102134707981
                                      Encrypted:false
                                      SSDEEP:96:LOXENowtZ4Vj96RcPzlUsr7TX4Cc4U2fGY0pMrp/NaFN:Bz4b6RcPz/r/4Cc4U2fGbM1/cFN
                                      MD5:DA4E1CB708C8E7F86E97EA9563858154
                                      SHA1:E3EA55875C011C9308B192FD888A8C373306F2D9
                                      SHA-256:5E10DBF673FE180E23E7EBC3A18CF560C7102B0C6EA5DB3B485E8A4EA5280285
                                      SHA-512:8682F2F7B7B39FBCFD4369147DAE54FA0083D16F6E9B3AD99A96845FA7CF98F375CD4E0BBC7F701A24884A2FFE0461F5E0417D16F0A090B3F02433069AAA71B4
                                      Malicious:false
                                      Reputation:low
                                      Preview:..9...x2...G4a..?O..E0B......=.....t..T..."A. ,...G}..(9x...%#.`.......e..]0Y.J8..6...s...o.I.....gE...2../....A..N{#H...e?4.J...R..h.J..{/ . ..1......T..d..6fZ.....`...!.,.....H|.).*...;.....\.....%S...)..Ye.8..s_.......,.$......(......Z.(.k...*.T...g...-...%-.i.|:...>...m.....`W..G9:K.....#.X`FY.<i..[D9wq_..C+?.P.e.....lN:x-.]Nm.........h....:s..,.:.h...Me.sX...%\.j.,......Y.1..LSm.I..8.'.....8.h...+.G..].V.t...w.Am.p...'E..4.............Sd;......V:..INR..iF...'x7/...).........`.c..Txo%..:_V...*.N.0S.K..X..c-......"..7F...'.=..{o.VI.w.MZ.)...B].._....):*....w0.......c.u......K.y....j...............Y....T......h9k.'.2,,.tg..f...j.?..2.fRl.(.....f.F3X....9Sx.Qa;....v...H.)......S.7..~.......*......Q....6Q...,.F.....u..........z.WW....~........Y=-gV..8"...-B.....0C........W1!...P.....#.......*."|...T._..Ic.=....1......j^.zl...R.......I..\.$O$I,...Ae.T~....9.#.M....O......,9........=.Pr.k..UU..3.......f..5:...p...t..%..._...F4hN.>.*b.az...k. 2/.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3157
                                      Entropy (8bit):7.946787040482373
                                      Encrypted:false
                                      SSDEEP:96:fj4qn/MZfScAKxdZgs0PfNJpd2RRRSFZPZr:cEkfScAKxdZgFf6SFZPZr
                                      MD5:C0E230BD996925DFED6A33B5853BCB77
                                      SHA1:9BDE23298475DB62FC34A0C568D22CDA94E94C0E
                                      SHA-256:012E805DF77BF23781A5C0E3C1A8EC4968F61924DACCE4FE77FCB60966B0EA2D
                                      SHA-512:B0D801457B9BA8277DEA5643680BF23899785CDD121631247B394CF6D0885883EF3BB8B6C5397020592B69A06461A5BF2AE25F81FE4D9231C2C2D791EB1FDF35
                                      Malicious:false
                                      Reputation:low
                                      Preview:..(.....+..tt'V.c...*.e.......|....9.c.u..c..#O.?..M.S..@.........<.....Ic..N.c..;Q.b.&..J...q2W..BC...h.T_7?Y..Z...$O...U5..f..R..p...;......$[d.*.....V..{.{.gf......2e?..,.'r...@FUh`]!+L.k..2t..._./.....m..#....~W.:.O..r}.w.VZ..w.2.j/.......$.H}......1...7..@..$.-..:...g.f.2+7n.....!.).U.5.#.....7..PD..[...(....>`L.a ....F.. ...q....OtN.....o....t...Y..a.5.^..?^.Rk. ..aAgq.....F.F..G.........9...C|........N...`.-h.V.{..b._.r..Z`.....WH...h./fB..~....s....r..Eh..i._@............y...q5V?...#6s............'t.qf....CQ.t......8P.L/.}....g.d_.^..%..h...Q#.+^.$.fA.....$.3\!.9EmQ....O.W..A..1/sM......I4.nR.v.>...o.C..o...s...........uan.11.2.B;L..... ._/\F1Ov.B}f......vY?..sL.~..x..NT.TO...........^5|XX(....6......;....].....Y....up~...O.....|x....f.d.?w......T.B.X.?Icw.Z".D.x..E...m..]?.c.$..w!J..m......r..O.hvdo.1<.A.<+...2.nk....\.4t.._...O.....8.......".m..B(.21..1.......C*N.....N~................4a8..^..?..b.S....?..#.p...x.[
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):5647
                                      Entropy (8bit):7.965239947667641
                                      Encrypted:false
                                      SSDEEP:96:5Ny4a50HTNHY95X2jgmzcRgpNhq3Jh95jluVb+KvgBApZDt3vhb1:5kb0HJW5XiIypNhCJhDjl8qK0uVvhb1
                                      MD5:440A84348D954EB51D2BD9836669987F
                                      SHA1:56315DA3FB18D0004B842B36562F82B70060DA04
                                      SHA-256:43812C12FAB3EDE8DBF1314A65D5FD4F7768F9A34C1DAA73251048F35E31A806
                                      SHA-512:C006A04921C4D466C5A0E6799427D6116261685572238AA3A3A194157AEC7246FFBDAD9BAAF5E267823396D3A07C3C8FD7C0AA2481C004EF68418278C1B71F2D
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/77.js
                                      Preview:..KQ.......Z..d<.+WH...+.>..E...o.F..A.S.......d..._....r...}6M.Ez.....+P.+"...9P......&..A..EVQ..|..+.Tjh^..o...9..B...fk.....Y..b.[({.N..g...g.o.@...>......$........3.J..e....]....L..J...].\u..3..@>.." ...(.t..s.G..m.\.1..P94..b.(..K6[XZw.....N.._........A.....?-q..V..]u.b........0/:..........x.:.....~b4...o..d...3......g...7..6>.......<D..i...%.z.......w. -.h.q..8'..z..V..>.D......bEyk_.s...S..ua.....'..TPH.xP6J....^..[...G.-. .......,.NL.......A..X...jJW............!k_.Z.9._..;.....iQ/..~lm.,.EH.......8...,....>_....;..w.9......}...b.#.6.E+.y....Yl..9<.4.D$.....d.....TtiE9..". p.R...%...cQ.Cw|..._..LTb=_..%.!.....P]#...QJ.!........./I4#.."....i...foQ.R....o.h.Au...St.0o..W...c]....I.F...ED.u.S..B..m.l..6..,n...e.1..@s._..............W.......7x.]... k.....2..W.Ve.*.....{.T..;@}.....oA......Z.%.M.....,6.\fW(...&."zQ.,.l,....5P.X.R......{P...E. .......c/....[...4[...a....j..w+.[..@..KksX..4Dq.B.&m'd....^<.....!...M?.'P..........._%
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2221
                                      Entropy (8bit):7.907672181892853
                                      Encrypted:false
                                      SSDEEP:48:/VN9/2CeHt7tE7eukUrkVdNBpaxZHMOLYBY4efXA6GMvYucZve:/B/+t7K7eUU7wxZsDBYjo6GMQucZG
                                      MD5:894CC3F674D7490EA4A4266E097654CC
                                      SHA1:FDB07F9936118F72AD1494488BCE54CD0E2AD912
                                      SHA-256:EE53619E53400BBC52B5D9F6097EBCCDC37205EE4406AE74E39D99C6DEA4C4F7
                                      SHA-512:7DA860347BE132C849C0F8C2E4AF3BF9F090B850A3BD2D5134804094728D541A80CD3E93763F64185F43109D41799032AA344F7C255CB652E46ACA56E61D84EB
                                      Malicious:false
                                      Reputation:low
                                      Preview:..-....S.p.....1d5..b.....~^9....?..o..F.#.b.O]._Sm...7y..F...=...".....l.l........O.bs.).1e..L.....:@....2.B.1T{.I../ ...+..^koO6m?....].6......l....j?.$.Z~./.5..r.=h$...]2.)...:..{..c..fE4o.dN{.PYE{3..h.C...m.q....@.=...........j9..}..\d..3...).@.=.....I...,.{.r`;.K..q...Z..z$.,V.j.8...Wql..K.`.T3).?i=.,...C....#c........g...dSC.. -5.7_.....a.^...>2G...C.R..3...PCWW.W..q.u....t;..b[;k...w...G]........0.x.m..... d...hP..f.P.8m.E;..j...............{.(...g.h.7YLG....Z..3]+;i....B.,..|U.,B.-....F.Y...9%...38e..Na8.!....S.}..R.9.g.8.Y.1.~H..M...X]z}..0.I.m...2...fp...e.U..<1.B..?..>['..(..q#..2....l.y...g..tf3...L....._i.........X]^...r....t.Tl..a.#.2'm.w.....X..%...6c.....5.gI&.....1A.ff.C....r..H...(....Tz.r`.f....$...h..hj...)E..H....<.4...)..N......Pw.:...>u8(g$.f.8oRn.P..........\....5...|Ni@........*B...xA/X'......Xh/.....8..X..g.).aW@Q.P..1.._...K..t]...W....I.h *..6`..@.6Y.I.T`;..Z.v...)..<...q..60#QXH(p..P...8Ra.M.....i..,......
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 145420
                                      Category:dropped
                                      Size (bytes):45687
                                      Entropy (8bit):7.995386142726503
                                      Encrypted:true
                                      SSDEEP:768:Ssb51uAEfGfdsRzAUokmjcZh9ZTJVV3wlbx3xbkc/C7Xwc9kaEwuu:SIX8h9AUHmjctlV2xBwoCF9kapT
                                      MD5:34CE6EA3EFD4AB7EBEB3C6439D7C0059
                                      SHA1:5DBE7B84FE183FB64450A274F5A5AB93EC99CF9F
                                      SHA-256:77CC6FD7892FEBAE2CF927748CB54F2B96D2AB040E08FD5EBC9ED7F491B2A7B0
                                      SHA-512:902D6D92A3CE6A4BD73396DD1169FEF69783612BABDA15560BB99E67DA9C44ABC726250236AF7EB2F4D5AB2F241729C51F8B84B9B92F9C42076C27763055BAD0
                                      Malicious:false
                                      Reputation:low
                                      Preview:............z.J.0..{.................x......d..Kb.7W....$.{Jn!k. ..l.>._:yr..E.j.j....avn......e.k.\6..e..5...'.yA....t.M......0H..^....9..10.^c4..G:.o.m,-)....J......:..t..a.KK....M..m...}.c..z..).&:N..8=.y...S~....~6Q.I.L.#..ttO/vm.[...n.....x..].*.t.l..Nv..W....v.R._..I..~.UY.....lk..W.B.?{......w....u......9.^...}.![......J....P......l.J........y...........'.j..zX..?`+#..........n.^pd...u.r.<k..!o.~6iK.8...e......qF.Vg.e_+....v....Z6.z.........6.h{.J.W;o....K........us6i....J.yI...............[;'........2.;....i........g.......@n....~er..?..=...^^......t}.x.|.........Lv.v...w{..n....p..7.tk....-.n...p..=.Mo.7.......q7.>99...^.....U...o.....!rd..w...}......j....f}.........zT!7...ys.|...V..]Z.{v..~.\..Ydp.5........Jn..e.P.....G..3.Z.\...k......p.:.....u...Fo.-..r..|c....}.7....W.;.v{.nW...=[..^......z......~.=x..5.g'.......x..)..[/..s....\=.~..ox..m.;?=~..m.6.6z.....~.9{..]..\.vn....d..3.4......Ie......Fa
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                      Category:downloaded
                                      Size (bytes):7886
                                      Entropy (8bit):3.1280056112498884
                                      Encrypted:false
                                      SSDEEP:24:i7xEfZFssEcdSsssss9udddSsssssss8VpddddSssssssssss4cddddddysssssF:gu6sOwH0/lO9dL/FLRBwwkKK1V
                                      MD5:604ADFB53677B5CA4F910FFB131B3E7C
                                      SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
                                      SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
                                      SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
                                      Malicious:false
                                      Reputation:low
                                      URL:https://onedrive.live.com/_layouts/15/images/odbfavicon.ico?rev=47
                                      Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4073
                                      Entropy (8bit):7.949708729507093
                                      Encrypted:false
                                      SSDEEP:96:lXjubl4EMx2bSAqU6wb7KJAcshPVv989pXAzUZgdL6xGMER8Bv8Z:Rj5IbjvK9pQLdLkBRqZ
                                      MD5:015D700D2EA1692DBAEE2E103001DF18
                                      SHA1:BE828D7A596A38F27A83C303EA4C125660F99EE3
                                      SHA-256:DF2EE5A0161DEDB935F15CFA2D9C7D310C3440CD41BE64C799D8457E26C72428
                                      SHA-512:8A42AF9E03D122419B8FB27DA67D08AC01E366B5611626FF8E0DD83A1C88E99F8A630246ECA522FCF8B859B5D445D35C84F9155DFE35CC2C9B8A48E83F5EE6AD
                                      Malicious:false
                                      Reputation:low
                                      Preview:..9Q....~4...0nv..pTG..FVEDU.Cl}.l....""#$.=M...yY|.CDV.4\.pK.5/..A`..<X.4..7.T...8.....G.M....!)....k.[.Z..|...Xg@..X.D.pw...4P_)...0[.0(..3;..t...E.Z.{...w..s..SjA.'......@y.a4U.n...\...6...+9..=jj4KKd+.@U*e......u.....P..$.,...S..O<^.G9..............{..^'....J..s.:..{N.J.TQ.....Z..rs.........3.;~..s.....|.fcM..._i.m.O<.<....}4h.......c/-....L...).c....R.._g...u)..9g.3..\.[?.s`..O.A(n.........-.7..G...k'.[..6S....<S......f...dn.e..mBY...P..1......I..T.p.N.5[).V(..m.......9..O(.@.4.3F.w=.7..m.X....g@Nb@.p.B.[..x......,..-<.......n.TtB.&&.rP..VC.:.....\r[....I.d{hm0....b..Z..a.#q...r6.....#.WOg.:X...@..K.J.Z......P<.R....d%4.J...I1..h.$q.7{.5.".b...B.C..hP/.>.E...]@....m.(...GZoK.m.....>1..}?.>..\j..I.v/.TO...];..f.q.g.....DWd.X~.....a.7.m.,.'</...k..wV.*...>..!...\....[` ...aJ..8..lw.@3.\.tQz......8.!8...YS.S..cx.....2....6....[Y%..Y...U.g...Z.q.2TX!4dl.E.k....'.y..eeO.>.....?&_....P.).L.ZycS.*.CQ...\f....pM.E].,xn../R..D.TZ...I..].
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):2771
                                      Entropy (8bit):7.936040872033
                                      Encrypted:false
                                      SSDEEP:48:rEZaSsf2KqpGm64PeK70xeIdzkPsJE1502oouqmtC8IhaRF5uaypZnFs4BGk0htR:8aS3564+eIdYPoJHBBudZLBWhtFJvI14
                                      MD5:2F7628A43E94CE847AF0A92ADDB44054
                                      SHA1:E5928D8CA5DBFE1B759CCEC237BDB2DE980BB709
                                      SHA-256:E6700E29F3DF3D375DB3C5177716DCAB3B84F042C74243A1B78C0CE75802C421
                                      SHA-512:B0D1DE03A19F2096BEA52E3794394568E7202010F60790D6F51E8F8F65FE217595C59BE21454452A5C21A7FFC2E8521809FE96742E9FC045F9737E7670D47F5A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/16.js
                                      Preview:.f!...ns....~u..H.4$D.....Z...../-2j..`J...j8...Ns%..L......v./rI....f.|..-...R.....O..^.0O?..kT.(.x...J~Qs.....,...!TiSU@u.2..g..Q.....p../-..Z... ...t.}[...........&c..)a..|.g..6X.....R..cj....S/...y..... fh....}...:ge.........8...0..S(*...TZ.e.bj...2...I...z{S.z.|...4.....Z...:.4J.6r..:0...u..y"P.!8...#.hH.=......_Z..u.0.~d....V...k.+..KR..< 2....4.....5v.4|)..Ln....2....f..e.....#_.r....._......Bd...x..3s...w.ta.......F..T.%c.T......o.@&.>.......pX.X....7......q.:..}.9....z........a.y.!..Z.>..........N.[....r........=...W...W.9.......5...g.|.^.O."xB7...7.<O.....,$..{..Q.`..w.gw...8.:...Z...F..u..U<N...h.g....Zd..w/.G....K....?.7C_.......;...d..eO.%(...7T.#oB._.....A.G...(....T.Z.X......VI.n..].Q}.j.T~.s.....v)..........).%Yn...*.).=.1'"sG.HBYp.!.XiT*{.n.$..j.'......,...n*.....q...'..IY+.}I..S.fV.vE.5<.FMtH-.._6....G.?.>.M.1.6F.........B.I..y..g...J.1.4..U.."/pm.'.X..i.@. .%..yu.4...h....p.....u@...s.).z.b..|.(.....7..Qy|O
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):380
                                      Entropy (8bit):7.440684063692399
                                      Encrypted:false
                                      SSDEEP:6:4pAHIR+HHOdm5ZtKHi5dUHzIqM8EyW5oam9ViuL/7OT93H1lr2+H13+oa9pA5arn:4pAHW2Ok5ZPDoM5hy/HOTQPn
                                      MD5:B0861E13B7DE7DAABBC7396368E05707
                                      SHA1:092FDD6079F691AF442AE495D1F9DE23B1403083
                                      SHA-256:DDC1A754DCCB0FDDD704C2A673EFA3A712F0AB8FFDF461FCD4D789C39038F3E3
                                      SHA-512:CCEFF2695C9E9CB27A7D57A76CDCDF58081676A5747BB14FAE64131AC56A33CB8F244D4E10BE79BBEC0BF2272E9D180B861C3896A62CFE2112C1EAF4F34F8B5F
                                      Malicious:false
                                      Reputation:low
                                      Preview:........N7.c9...J.q.b.D............cM...1).D&..B.$|...F|.HQT.0Ot..].t..*$J.(......E.U....:.k.JW.(......=O....\.R.@W...X..PI.....;[.g..].:..`l....v........n....E.?..n1Y....4;t../..tk3A<.?.._.zI..#_.z!..LV%F....e......my.F.m8......l.l".....v<.wYE..G..k6.."....X."..\...0....lOB.(DMk@...g_W,[9`.l.[V2.e..*M.Q..h..........)s..p.....>.|..q.D....{.t$.....iK....OS.T....gH.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):3481
                                      Entropy (8bit):7.947356267685982
                                      Encrypted:false
                                      SSDEEP:96:pYOPMOh+UNed+jrZxVaAo7szvexKckoi/V5v2aIO:Xh+8a+PZxysKI825vVV
                                      MD5:961D9CDF491072247C721F8B6BB53E75
                                      SHA1:D676DEEF2E0E1AA66247858BD07110938F4F0D32
                                      SHA-256:8977135FBD8274F275A16E50B73E40E10FE025BFCB1B27811546482CCEF79712
                                      SHA-512:2A7117A7BFD09AA6A1EF3E35F4B9903787F94BDFCA3101CD363701CB62D31FE8F91C671778D9A0FC0147852F382D37ABEBF9631DD7554A0A083F5ABA36B8D528
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/shellux/suiteux.shell.consappdata.c0421c0ea83a86557f79.js
                                      Preview:..-......e.6C....B:}....c....p.;....m..T..Zy....:.(....._5.....1.t.$.jz/.!.:D....L..f.......-5....].........3....:...Z.O.WJ.3.u.s].V`.JG.`J.0..2.Y.:.W...B.h.?..vI..#'.p`...1....U].B.jC9..y.xy.B.8V@=....F.i.sX.`E..:.t...SA..!".p.<.u?.px..&(..e....s?..d...-N...O'.Ufw,...\../.....`...3.....K..He..O0...S...}1.....K95.x..g`p.......^.......T.....}~.*..%.u)..6....*.T.I3C..(._L.h.5...].e.f..,]h.....R...c..=o.{..7.X.(\...}...K.3....g.,D...L..].....c.<.q....k..Qj.b....v...0.c.M.1.j.y;.%......c.#!/x.9.-g...fK.b33..sZC.....}...9...4.....Kx,.X..w?k.H0.;...$..f.;.5...FF.c_.xv.oH;f............s...gTR....ye..T...=...#c.......~Y._B.6.F..?.Pj..S.h0....S.D.,..L.^...P&"QF..n.rk.Q..N5^s.:.<P......v.R.g..&b..W.H.eEr...&...q...I..q!./.,.AX.-.]I...P.r.?..s..*....:..0b2..i.q....Gg..0]e6....................e..hsgI...g.../.R..SR..<.J.3&4.CP}~.~;.F#.~....kkj.f.M....[..3.TI.t~N..{9}..(......x..ZiW#L...... .Q.U.n...........hj........^.!.s#'..Q2FMo.n5w...pkQ..]LC7...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):39328
                                      Entropy (8bit):7.994683047989274
                                      Encrypted:true
                                      SSDEEP:768:gGnXlCf+u2lOsDzf7RK+b89bfeZwV9Pl2qq4By4dX72sCxot:1nMmVlDJibfeSV9P+q7dX72s+4
                                      MD5:50CB52068DD3B5886C57105F2A6DA6B5
                                      SHA1:B60AF6FED198B0CB90A5DC042B37B3F023DBA27B
                                      SHA-256:9DE7B3BDB147CDC6C632DC235B95DAD0893A6D8AEE8080735F3050531F14C8DA
                                      SHA-512:D74AA325DBBF04C24FC9D5881AB3DFFAC5B906B3FDEA6278116F5E2353E3F8DCDC391C89A5BF7594D6672EDCFBCE49FD5444B21C78847121F8A11A8B775A4C53
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/shellux/suiteux.shell.mast.afbd543eb5eec955bc18.js
                                      Preview:[!.2.6..f}.._)......^.n....q..l........%.lS(....m.....+IyP...A...0:h.Y.....f.....<..F.LG..aCk8..qkv.z11.|....H..>...\.*.v.M....i.c.G..L.gNeQ.#......k..}..yV5w...&....G..uw..2@..0Y.qwC....O....|.T...........R_W[.V=..H.T.BKr.y..q.......). !..|...&..}.....B.. e....q.F._...vY..D.....3..fX..9......'/.V.r.A.j...].R.._..t?.r.M:*....:"$.`)..&.>@O..h.../....)..>...YLb..u.6.n7.(..c..@#.....}..p.......q=+.r&R....KY.%.{........e..........<...3t...........).....[.m......p.D..HI..h.TA.PI. ....w.oVa..;q.!.b.>._}Oy<........-F)..o.e..:.dm.HI..h.E.>H.-..Z..L.00.`.5\r.....==.......gH.1&..Y... Q.... T.L.t.1L.~n.A)K.c..{\....(.. |..-.j3....w5`...B..c....k......A.v...M...iw.s.......<..V..G...;V.l.FRt.....dP.j..Y.....]v8V....G..o.1*+.q"c.".=..I..|.v....8.F(A....U.|....E/..MRUJ./.;_...0"|...P...F.U.....>.....ib.=W...=....G..c_L.T2.H.....1b.:x.Gn.!."..q#`.Ih..n..S..DR...%f.j...-...... .S....v.R..C...7....]..L..;.-..}......D..i.3sMAapY...~..R.U.i]..z.f..j..D.}d.'.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):33568
                                      Entropy (8bit):7.993262112241632
                                      Encrypted:true
                                      SSDEEP:768:9SDXovPYZNOJuksJIVx1tkCbuz2e8D9zNHczkyTVD3qSEJKG6A9Nek4:aX4jJpLv1TeGQzkyTVj+96Ac
                                      MD5:42F9035D77A72DC40D26CCFBD89014C2
                                      SHA1:3CB8EBC9493935B7BE651F55BBC74D9DC1E2A1E3
                                      SHA-256:B9A2E4958E88344710BD5B7CEAAB66F48D4E6310466AB4C542220B413C0599B1
                                      SHA-512:9BB871625309243AA4C0D4F6941AFB852A03E42DDF9EAF5FE3EFD75C082F7CB715029647D53B8DA2E3B419C057E6FB42B7627A569BAC3164FEDEC58351FD85A2
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/80.js
                                      Preview:[..Q!7......5.f......Ua..6...@[.z(.........V.J..2e.....PV#...E....yu./....O>q.Eb.IJ..".~t..oU.@.'.'.?..I.....C.....&.(.....~........Cqn. .;.I.0.....{^..l..h67..Q.(..c.CT.Zu........YYF@..$g..../..W..@.\.F..F..W..~K.Ea;.....k8w:FBR^..GB~C...V....W..].F......G.......27.L.Ii...$.v...lC..ZY.;...@.9u.O2U.9N..........}...g..kz3F.Zr..Q\....3..X.....`..,).6.I.Z....t.b.....)Y...8....G.u...M..~...M.....je{B.O....e&\v.-.jE.j5N./X.?O..o...GS4..,.z..c..{.z......X..mN!......-.z..........U.f...HI..&...I....+...-.....@.-.r.(....[........ H.@*.Jr.8..rU..6..y5..v..j...?.%=KJY.f&..0....1..uE._..Z.ZP..qJ..........$a.m....s...9...B..>S..._.H..<M.g#-.o...-...@./.u.qlY.3.,.dc.....a.....A.y.W.....=.V...]...q*.....n.l.8.Q..p.........H.Xq....O..r.^........x..........Lyt.......,.L....X...f6......S6..0T.X.o...c...Q.$...,..ri.=.*c.+I..B....".Q."..l,..9c..r..*..,..Wi,S...H.....5..&.R.}#*)Q.?.1O7L...}... .~.,.A.....k..#5...KY....D.._.6..W........56.T+.XN...A....0Z*
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):6307
                                      Entropy (8bit):7.969852785996912
                                      Encrypted:false
                                      SSDEEP:192:J+UC+GkwnhQG5d5Dtnu9BsygWRHr2nrDRQc:J6xhQGaUjWlr2nPRQc
                                      MD5:4C711F1FE38424A7BAD52C6864BFA679
                                      SHA1:5A4CD4EDEFEEEAFC3580EE388A8235BA8FB665A7
                                      SHA-256:221DDACF40FE9FB1204E0CAF35D652570CF7702D1C9987CA9FCD445E6E570E5C
                                      SHA-512:079629A9C1FEB887E088AC5AE66F54F049C004C34872479BF220B6CC525CF3A10A6B891AAC5D3DA9B6ED485CD4C4DABCCE36F60FFBDCA91E9CA8537A04A79656
                                      Malicious:false
                                      Reputation:low
                                      Preview:..Q.,....[..%d/S...o...QDQ.E#$......7.("....{..\=.I..'......<S.0n..T3M.:a.3.=.-z.k.............wP...........:...^.c..w.3K..I@H|iE}...ju|...p..9....(...St....p....,..]R~Q.Q......4...XT[."..q.*M....7..P4.....>....1|... .X.....p...@...A..E....z".hw.I..1..6..?.....&..e........w..5^|.OT....@..k..bM..X..i.u..E.y.KZ"..M...c{.q.....X.u.3F@..M....j2......d..!.\_EE...)...f.?....Rc..z...."&[......a.l..|.....3;kg^I>..p01\a.....0..F......w.p.Q:Y.kD.....p8..t.q..]gT.. ub&l..D..f..'...gW|.8E. .Zg..~$p.b..:.W;..L.g@F.C..sc...Y.{..X..w1........<.\?K.7....h.....U..5.....'....t?X.....K.6.A.,.W..X7....18en.g-.&=z.qM...d.{.Cu...l.......4......L....y.da...b=.Y.>.fUI.Q.~.;....W.....SG. ZZ,.y.....$]xlG..a....h.ziTp...U......(...pn...WP--.............`$..(P.Ob.H...H.hBd>...O?.V.....;..m..gM..3i.n.$DiX..g...F.o.q.....J..O[z.Ml..J.V..8.m./g..>..v.a...Z.H._L'......!-...E...h.n.6.t.....s.P..U!3&..,D.e.I..:h.x..........9K..2.NO.....E...3...UL.?.w+B..5.T...Anr.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):109439
                                      Entropy (8bit):7.998193771036086
                                      Encrypted:true
                                      SSDEEP:1536:+ARSKMvuPPktvGaK609o6TRfBuvVnExklLK2eN6CwyyJq8cEciiy2Hvk7j9fmcs:54uPPEvGac9o6TGmmk2eNTiiDPkdfts
                                      MD5:9AA33A6E3A3905F8A0C71253FE143DDF
                                      SHA1:EC798439584B6D62F9AAA14D50C24F36FC47B3D5
                                      SHA-256:84E4D077E42BF6FBD9E13B29162E17AC603E91461EA4817F17E15C55C7AF2854
                                      SHA-512:D30A93DD60D8280615C4AB16C1C23251FE6C50B89B3CFEB32B4C58F258662CDAD98C9F85B49D0A99C7964C6C411B2527DFE03DF4FD68793B8CF5750FBACBA1B0
                                      Malicious:false
                                      Reputation:low
                                      Preview:[..v.M.0g..)a.....,a.8....9\.....{.=.K..m".4zU..W.PU...C....&`..\..E..rr...@ju4CA...!C.'..$...IF`.['+.P.LZ.....>.... ....0Q.r.....?[..s6.<../.N.o.C....2.l.4...K...c+...h.g;..H....I^x#.....j`L/c......t~..%O...I#.M.,.~.....^._G.....F.."......<.>.av~...&.....e.&NF....>>.a-F{.T.k@.q./....).8.:k_u.G._U....O..~E..O.%&...nG%$.kb.F....R....-.G$....Ujv..4`h{:..MJ..g..8W.."H.......2...6..f..`.SI......T.O.{3..t.1K<3....o..$Jl..y...W..d.@.](Pb..>.}..^...\.D..u..M...l....23,..>...=.fO..$j2N...a3>...{)....YQ~......R.......T....}S.........\m.C.+.W.&.].=70$=IQMQ,.d..~.K.....){\.[..%.e'.uQ.<...Cf.!e....._....n...03...k.YV../....P....s..z,..K[e.[._...!Q....{F..;....M.~...y..q....unU.Q6B..../U..*...t.:.._..D=,vDX.K.........i.!..iK.7..[.z.........(....-.....;...u....]S..*..".6l....KgK6..F..d.z.^.3cI...PhFu=_U.G....P.p!2.....4.l....E.B.@k....v.>.....k.../.m..R..7U.6A.<..I..].&.M.G>.;]7..Fo2.(R|<_0...R..1+,...B...A......V..o....&..$...{.d....`....D..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):94819
                                      Entropy (8bit):7.997815093828953
                                      Encrypted:true
                                      SSDEEP:1536:R63uuxVvFksH1vFXJe6frYahSyP+2rYQjMmwfhKHf/W+dUMLZ3jK8u4/zcmfkC6:RHuxVTVV8wBhSyAFK/BZxjPJ/zt0
                                      MD5:09387E75BA80BF0185CF649341BF5A49
                                      SHA1:C8ED81E8A20A66D083469278B4ED1E7CBEEAB511
                                      SHA-256:5984C84316B6F5DDA53BE239E072F7FB853387AF49F3B5441260FBDA64AF93B3
                                      SHA-512:331687FF0B4373436D90AC93BA8C81D030BD4E8800FC849F0747CE2E3DE0B4C58D66BC894051D205F50CF6EB552A20C9AFFEF2E197711BB306C20EB0B3590D05
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/en-us/ondemand.resx.js
                                      Preview:[..E.`....d...]3.A.....ns...vT"p.ng_..f....V..q..):R.6f.y)9E.."...}....0......a....>...o3Xu..+......rY?.H...=e..#=../...........g....5j7.'.3...qUH"*.n.F.z.....}I.!......@.r.......A......#>.y.~\...Vj.......~.R3z...H.u`&4......[..T..U.....;.:%.jmk....>.Y....*....n..bZ...N....w.....<b-....Y......;W>...E....E5.f........7.J..F.z......p]...).r....a.W.....'.dy..h+.....D.*{......d.j....r...h..}...|.<n@..U..K.O3../^.+....9....{....-.i..aT,..k.6F^.....z.Q].......t.^.M...ON.~.#....Jm..dm.. ....&.....N5.._K.d-A..~.m.^......6G$...gJ.#k#....JY.L. S.8g...=r......pzvv+..10'.2_.......gU..,.....TbKo.....3.Y.>.Vv..ww..{o...J...&.I. B.!.s..v........"2..HdS...F$.>.....a..T.&...E..y'$.4..go..@*....._~J.L.......g^.Q..!Ac..._.!f...P......!.M+c.7.$...i...........m.....!.../Y...9.2...?..s.....?f_.).{..!4." ...j.).......$:.>.F.5fU9..~...h...,4..Yw..... V.B8..v...r.<.T.......|.=c.=.%.Z../...P...J.i.^.....(.....@.y..Y...$......1....$q.l.[d.s.'.M.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 17147
                                      Category:dropped
                                      Size (bytes):5231
                                      Entropy (8bit):7.968615701804207
                                      Encrypted:false
                                      SSDEEP:96:wI80DjVcOWaUXdR8MvKOxQBMQIeGVg9eH35CwxD5si/H:y0VcdaUXdR8qbxUMleGVieX5CaCi/H
                                      MD5:5351F731A1D688BDA355286FE8C69B8F
                                      SHA1:2D8F01955C07365F2869E61B93727A9312C7C89D
                                      SHA-256:5E83BF268E9640458CE57F1EA69E65158699F9E89A52E61E60727B658385DB79
                                      SHA-512:20F2FCE22A9142F2CFAD3E9A8FB5FBC14C6B33D90C55D95A82E1205D5324EF0C538B8EEB2BE8319C73F997EBF180A617C62CA31BF7F42D517C3E03E869D6AFBF
                                      Malicious:false
                                      Reputation:low
                                      Preview:...........[.o.:.........@`..`...,..i3.S#Noq.%.%..D.........HJN..>........"..OB.y..k:....6.\`.u....QW.......A.U.v0l..?(Y*KC..,.34....Mo.V.[.S.b...M|}.M\......tb..-.0..Q6..F.~...SAI.xm...n..z!.....<..FH....,.5>.R.?.....e-...CS..M...E.:.X.........$#....S.tA.._..o....;../.U.r.....*.R...[n...&C.#,..(q..R.Q&..c.^...H.L.U..V/........=...,.Vu].Q%.]...{.o.q.......u.U.*zU.`....~...Z..H.rj..{kj.._G."g.Y..(.n.m..8.....}i+..y{2...|ewf..]..U7T=.....5...S....=.J.z.&..]F.U...p.b......l.y.6.|[ ........~`u/..,=...{...b.H......I*.E..>.4...U3...E......P.o....`...3<..6.T7....&. C.jZ.S...{4. ..?gT..x.&p6'..P....o.;..R{..[..v\~}.\+..c....0y..~.....L.RW.&6...MF.R..U...9.2..;.R]au...N..R9....h...bn.....Pp.@......A._.}.@..GQ.^.l../M1...n!n.`.p].Mo.&..mk,........>Yo.@.Hb....W...G...6V?......W..?...wC%......!@.K.G.f..Jq.......n$ej...D.O.....6..Ub>;.....*......F....?.^h.`lAzm........}.V8?.5HE..o....`4.......Uj...-._Y..?.......-...XP.......jg....)..h.~..Y....yQv
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                      Category:dropped
                                      Size (bytes):7886
                                      Entropy (8bit):3.1280056112498884
                                      Encrypted:false
                                      SSDEEP:24:i7xEfZFssEcdSsssss9udddSsssssss8VpddddSssssssssss4cddddddysssssF:gu6sOwH0/lO9dL/FLRBwwkKK1V
                                      MD5:604ADFB53677B5CA4F910FFB131B3E7C
                                      SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
                                      SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
                                      SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
                                      Malicious:false
                                      Reputation:low
                                      Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3456
                                      Entropy (8bit):7.949120307630947
                                      Encrypted:false
                                      SSDEEP:96:LYafj14o4laROhb1QbeQRxdieTNY0Q2Hri3V:LYafmo4IRGBQ6QRxdpY0/Hq
                                      MD5:C4F2621B9CDD2F77CFBAB7CA6A5176B0
                                      SHA1:78EDF06A3876279C0E98797396F94E8318105EF9
                                      SHA-256:2E60D1DE0966930DD211B565CD7B407C0F6999D69EF739BA7918BC8C0AC8B169
                                      SHA-512:C5F27EF7D4910F2324F7F90D3BE0FCF537FBCE8FA6CED88B0F1757B2ACCFCFE39391991B4CC81C2C194DCE41DE120A875ED8A6F397C852A6FB84091DBD0107A3
                                      Malicious:false
                                      Reputation:low
                                      Preview:.K+.......'C.'...E....... ...y.x...T.2B.............4.PHp9iv..m.._.q.f^.............M@..(.U.f...X...9....*..;#....%....d....|..$..+...w&.=@.....Q2.....z..../.+)....X.B.-C.w..$..............&.'.f.Z~..g....IF'..B....d....,W.k.....P^.v..Sx-.6...g.R.g[2..F.J.Y...(.G.<jy0o..r..n......N..h.bM...*...#....X!.35.lzh.G.g..f/..r......[.".\..........i.W5.\4O....|%q....S....'^....0...!j..._(..P...FIzr...V+Gn>.:.6....x-.0.P.8Sk|..%../.0K..n...6.Y.E.....m.5..r.\.kZ......^4..V.Y.......[...D.`.[_..m,.FnR.......N.v{bbM.....'w..K..xuk.`V.2...Ez...8...9.....M.M...b.....[@..j...B.:.{m.yH..F...1....\][w2...k..J......>..m{g......B<M..w..z1.s.....N@Y.....6L....s{.k.U.0.o..r....ka?b....UV...........:IzU{E$2h......26+.;.@.]oK.......K.....;?O.a.....<K...v...8..X......%}._#.g|....B9..f.t.... .i.=Y.G.2J..,.a.$dr.6....Ao......}.|.y).2h....C5pz.{.Z(C.J.x..n.....%...)2..:...36C.~.;,.>.^....R......&J......n.f.0j.T.$...b..U.3....EU|..E..7.C.X.a..G....`.})d......IQ..?.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):76393
                                      Entropy (8bit):7.996985083844143
                                      Encrypted:true
                                      SSDEEP:1536:Ya3mg4qKXP3cDJRigLfmgxY5gCg7WXLGH7f633JgD+WeSHF5cA4K8OXqfW24f:Ya3p4/XP3cFRigV5xHr65id0A4K4p4f
                                      MD5:A78CCACD9D4D83BF4998AD27FF619F1F
                                      SHA1:129F8E2B32065D8994C7CE70F4169C2D04E9412C
                                      SHA-256:4A3EA05FDCAE8EF9F17B24220D745A3EB907B47AFC42754CA193D3301A12AC72
                                      SHA-512:84AC36EABAB71B1F1542F84D1C14F759762BE1B5D4C3564BFF470A06925DDAA52E1F217733986EA63CF411AFF40B982F17BFEFE81ABA48DAE6ED5451196A9451
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/plt.listviewdataprefetch.js
                                      Preview:[ lT".....9..8.`.3...10.u.....%d..y.......9..f.PU...!..i1n...Rb.[.j.FvQ/4...".........c.....qZ]..ME%..m.Q%.[.aqC.../m^I..?i.a.....I...km....C..D~WQ..U...Vg..(N..._..i.......OE..#%Fz.N.q.~.QO..'K.R....0..S..7{... .T..!'.R7<d.....+:..*.Z>2{.R........vv..i.....f.H...2MWT......6.E...{U...S.....V..Y.p.......0.G.0<..e__9w!...~.....jz.).......,...O`.V.2...\....U}...%r....EPJ.9.DJ.2.C5...T....te.x.HS.z.a....r..NBX.{K.._.{.;Okv.|.`..$.(..[v....V.M.......[+[...q..P..E@1..'..+(L&......O.l..U+......m.....i...........Q.G.U.N7..J...W..f..f.f.#.2.S..A...W...a's.Y..?].Z...`.,.'..O.h.E..S.....^$B..{...7.|.pn....vc.H.W.TU;.....#.T.+.rx......m.M...y8.K\.....z}.......T........I)FTTk$.Zf..Hm....rw.6.D...O.._.tN,1dJ..Y.i..Oy..b&ewI.....U........A.......!..N}*.+..;{...+|...+..J..v..4I#uIi.{....?.PD.d.@HM........J..lov..Zm.z..Y.f....^.b9.Y.z........ . ..0W}...2LL......7. .#..(.N).....(....v.......-....S...._[um":.F..Fk..A.m..^....~.u..0.[...w.BJ...ng.'D..B..rH.q
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):47266
                                      Entropy (8bit):7.996251207688385
                                      Encrypted:true
                                      SSDEEP:768:AU6OyLO3VMB2Mbf4wfYEyi4jcGGZl8as9/bnlOrTUqAYzVidikLC8aRfapsA5efk:bRy2Vk/Dt4/PG8OrwbcV6iyC8aUpJ
                                      MD5:8153DD63C16E26DA6F29BA3390F2FA0D
                                      SHA1:96C33EACB5345B5786093DB8289F6A21DD2EEFE4
                                      SHA-256:BE59577DCBA8B24B06C1F1D29F0E5B71FFE2AFB528ACFB842A441EACDC836C2E
                                      SHA-512:C63985CCED3A9FFBB3650ACB334AE3FDDCC1CCE84F562F4105FD73B89CF244371C920DCD0AC6A845D4DAE47251DABB172D7E9846A2F2504FA36150BA44CC6AA0
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/shellux/suiteux.shell.plus.9966fd2f5a79fabc30e7.js
                                      Preview:[.9S0.."...}uV....O......#t'$...-]..^.."....z..8.dQsQ&......Z....Q...Bm.C..*M.....H"e...4J...hZ0..LYT9..e....EO..u..3....|.)...v~."..2n...+OV.?..........2]k...YL.._.31x"...xZ..v.X.Mt.}_....C.'."..]...f.:..v..TN...#z...w....~.?........<a.S....w......>/...dc..LAxNBH...<hK.R.RoM...Q.....t.YZ..H.<....sD...Z....8l..(....>..U..C...2G."..2.......jx.@.<qTG.G.+.w'..}?@.._?.....k..;...2.QO.........0.rT.....:&.">........i.-.6....Y;3....^...(.}...aP..~...a`.`p..M.@.2...so.../..h~^...:.vw.v...Q....e.}..".@.2...-.[.3...(.2l..k..k.%""3..,....... qh@N.d.w.{....U..L`.Q.@RC4........w.=.Y.f..1.VE..h.~5.....z...T..Q...c.V..N.;+..........*..6`.$..w ..S..?w..Y(...:...#..s.e.R...L...jLYO.a.K.m....A.0.&.".....(..v;..+>dY......o...].........f...U.J2.. ..b..Y.v..-..~....\.?....i'.....r.W.7.....`_l.1n[dmR..T..:l..+..?.>B..D...i1V..<.~...;....b....H0..P.;z:....'#lA7...`...9w7..%...o6..w.3..H..._X...J\B...1.S.\l3/...@..?j|Y..........~V|sy.L=OG..._...j...........9X6F.4.........
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):347
                                      Entropy (8bit):5.411277799219134
                                      Encrypted:false
                                      SSDEEP:6:Yq0qjbQr6pjLpsSFHWD7XvZPP7BA02Jh5FNqWHJ8zrpHqYw8Ve0pcVlhIvY:Yq0+0mtiSFH4137BA0ch5zJarpHuSkXR
                                      MD5:6C76A8C76A2DAE6D24603CE3D85C331C
                                      SHA1:22D4CEE7CC333FB04DB5ED201F1E90B78116C202
                                      SHA-256:31FB576A530448D958B719DC0F81A6E107864C002A1CCAC85B0585A132C86882
                                      SHA-512:3D73A71459FDC23B3DA7B02DEC237C9FD8F507E44031B6F6A98915E7CFB9744C8147892D4455F254EFBC2F5532D9D9A86E6BB3B3775F8AFE7B0B3292D3751920
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"OneShell":{"UpdatedConsumerAppList":true,"M365StartEnabled":true,"DisableM365StartIntentsModule":false,"default":true},"Headers":{"ETag":"\"8M6C3IBLtb8mwT1KNreplkZ/i0rFbbeiyWPkxzwWrg0=\"","Expires":"Mon, 28 Oct 2024 15:22:40 GMT","CountryCode":"US","StatusCode":"200"},"ConfigIDs":{"OneShell":"P-R-1157040-4-8,P-R-1131228-4-17,P-D-1117449-1-4"}}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):4293
                                      Entropy (8bit):7.954902496843757
                                      Encrypted:false
                                      SSDEEP:96:lnZiUGE0fzeN+cFh/3etaNdrRrJyWpNGQcPKPEkMZBO6:FNO68WuaDrdJ9qKPEFjO6
                                      MD5:E7232FAE9541383F649778E51362C62A
                                      SHA1:131A4F3A970D715E73E0C2E6BFF16D308D432E32
                                      SHA-256:8368078651B0F7B952E026A0C97A9AB05D2AB1C76B819D8C8E641272209CD1A8
                                      SHA-512:4199F319E2B24C8ADA7024C1041767CD88CB0B7FEDE1DB7499856FD5FE5AB24E8A4332033CCA7E7E73024AA07F4AC1F024E6DF9DFD19D5EAC550BE36F40A3FC0
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/81.js
                                      Preview:.r4 ,..i.0Ez,>.Y4m......F.!.....\N)....`.....1..%.252dC..(......w.......D..OK.........e.mQ"....4.....s..$%.T...9...76...D.....(m.W.rF....V.......sj...m....+....\.Yrr...q.Ei.9....S....6.............?....Y.../..%$7......Z.q..o..^..].....W.8.o.V.x>w.v%3qC..H.......eo.!...Q....O..lRo.......2..u....4../\D7.~1d;0............gi.:...@E}CS......n.I.*4-....f..0.a;..Sb?.......6....)..D...SV.%h..t#...'A.U+i..3C..eZ...l.f.X&...W...Tj.."d.....$K...PA3.p94n[..M...'sRY....7>J.I.........C.l..Y...{..jI...4QS....].:*"....d.?%2bN..I.H.q....&C^.....S.]'.3.....*.R..3..`w......,.en....\.dH....P.6....`(P....rH.s.i .U..j...r.9a8.....G..-..l!........Az.8.....w..>....z`.P..L.)v.:.b$...d.m2g&.(.~.%.3Y<#.eq.(......U.N.I.+.7c.~c.?..._.@.......w.d........E....7.x...s.Q.../8..3.....W"hws...~..G.+.X5...a.]Zq...v..... ..f......J.v..QS}S........Ew.0&5&....A}.......3N.l.\+./.<[.+..%......."..OmE..%:.z.)Oz.{8.5.t.....8..1e.{..T..(........@.v.}.%..vyxpF...'.rd.2.9..S..#....G=T.1;...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2355
                                      Entropy (8bit):7.907045931017512
                                      Encrypted:false
                                      SSDEEP:48:XYb1QD01nZQQjjrlP7hjVcFy8w/Pj68WZqvQRi32L5uoicJjfVsVHuIQ:XExnZ5vrV7hjVsyVPEdNLUaJjfVsVBQ
                                      MD5:C6FFF880A5EDD7E41E699378F9F83B61
                                      SHA1:17815D99C2A4AAD50ADF8DCFFA5FE98B3803FF12
                                      SHA-256:0DC56CF4C1488F9C0550979D6F597DDD18B3B7BBB63E591F96AF6A68035D3E68
                                      SHA-512:A48BAC6E0349A0DB3635810E392D1422B98EEC1087F424442EDE234986D08EB880A9196BE021004EC71F093FA665B48C88EC5181D48BAE3F792E385A94D0BFAF
                                      Malicious:false
                                      Reputation:low
                                      Preview:..%`.....2.!,..........&.2..@Y..3..u...a..Qu%....o....6.f..:-....(E.R..j...f..A.W~.JiN....7..P...R.n..7..|..SLfg....w1k.P .....,.Y.r.&P#...e...r.|..'.MY..A..J.(..].A.v.s"..X../...\.qn|.h..._...R.,z..D...7.M!.y .m..3..7.A..9.n..x)a.O2..H.u.....g=..........i.d...vp.X...c....8.".!6:...h.Rb.8h...M~.6.W...LJ..\.......e.-./...\..... ~!.B..n.|......)Y:%eLH..B...>....z^..A.L..C....!$ai....%.kR...@.k...*X.#.| {G...k-.L._.....eTO/I.#nA|rkxrF.......B.:x.<...B.Z...y.$..z......F.k{......d).,.R.CuA.\}.r[.C...@.p.-I .@.f ......m2....ax.<\..../<j.....\..n.*$.Z3.4eS.."g...0...r...5......p.s.6..._.S.h...@k,......+.....(...yzb.^:.(l1.Zw...up..MYw.o.."...c..p.bL.....(....{4..Z.-....^.wR^._.-...Xc..*..qR...".C...n....6/....L....w$./.c..:.G.<#.$2.W*....#W.u.L..Y......J..|R..'.s...1........p.7B/.M...[..6{Q.)..1......J...V.......?H.......$.....l..., wb...j&..%..@...H.M....%9.w....g.N..E<.........'v..@Z..I..CH$&.'.~.&%G2F....N...\.-....8...M..?.4...e.....`.EQ.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):76393
                                      Entropy (8bit):7.996985083844143
                                      Encrypted:true
                                      SSDEEP:1536:Ya3mg4qKXP3cDJRigLfmgxY5gCg7WXLGH7f633JgD+WeSHF5cA4K8OXqfW24f:Ya3p4/XP3cFRigV5xHr65id0A4K4p4f
                                      MD5:A78CCACD9D4D83BF4998AD27FF619F1F
                                      SHA1:129F8E2B32065D8994C7CE70F4169C2D04E9412C
                                      SHA-256:4A3EA05FDCAE8EF9F17B24220D745A3EB907B47AFC42754CA193D3301A12AC72
                                      SHA-512:84AC36EABAB71B1F1542F84D1C14F759762BE1B5D4C3564BFF470A06925DDAA52E1F217733986EA63CF411AFF40B982F17BFEFE81ABA48DAE6ED5451196A9451
                                      Malicious:false
                                      Reputation:low
                                      Preview:[ lT".....9..8.`.3...10.u.....%d..y.......9..f.PU...!..i1n...Rb.[.j.FvQ/4...".........c.....qZ]..ME%..m.Q%.[.aqC.../m^I..?i.a.....I...km....C..D~WQ..U...Vg..(N..._..i.......OE..#%Fz.N.q.~.QO..'K.R....0..S..7{... .T..!'.R7<d.....+:..*.Z>2{.R........vv..i.....f.H...2MWT......6.E...{U...S.....V..Y.p.......0.G.0<..e__9w!...~.....jz.).......,...O`.V.2...\....U}...%r....EPJ.9.DJ.2.C5...T....te.x.HS.z.a....r..NBX.{K.._.{.;Okv.|.`..$.(..[v....V.M.......[+[...q..P..E@1..'..+(L&......O.l..U+......m.....i...........Q.G.U.N7..J...W..f..f.f.#.2.S..A...W...a's.Y..?].Z...`.,.'..O.h.E..S.....^$B..{...7.|.pn....vc.H.W.TU;.....#.T.+.rx......m.M...y8.K\.....z}.......T........I)FTTk$.Zf..Hm....rw.6.D...O.._.tN,1dJ..Y.i..Oy..b&ewI.....U........A.......!..N}*.+..;{...+|...+..J..v..4I#uIi.{....?.PD.d.@HM........J..lov..Zm.z..Y.f....^.b9.Y.z........ . ..0W}...2LL......7. .#..(.N).....(....v.......-....S...._[um":.F..Fk..A.m..^....~.u..0.[...w.BJ...ng.'D..B..rH.q
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3481
                                      Entropy (8bit):7.947356267685982
                                      Encrypted:false
                                      SSDEEP:96:pYOPMOh+UNed+jrZxVaAo7szvexKckoi/V5v2aIO:Xh+8a+PZxysKI825vVV
                                      MD5:961D9CDF491072247C721F8B6BB53E75
                                      SHA1:D676DEEF2E0E1AA66247858BD07110938F4F0D32
                                      SHA-256:8977135FBD8274F275A16E50B73E40E10FE025BFCB1B27811546482CCEF79712
                                      SHA-512:2A7117A7BFD09AA6A1EF3E35F4B9903787F94BDFCA3101CD363701CB62D31FE8F91C671778D9A0FC0147852F382D37ABEBF9631DD7554A0A083F5ABA36B8D528
                                      Malicious:false
                                      Reputation:low
                                      Preview:..-......e.6C....B:}....c....p.;....m..T..Zy....:.(....._5.....1.t.$.jz/.!.:D....L..f.......-5....].........3....:...Z.O.WJ.3.u.s].V`.JG.`J.0..2.Y.:.W...B.h.?..vI..#'.p`...1....U].B.jC9..y.xy.B.8V@=....F.i.sX.`E..:.t...SA..!".p.<.u?.px..&(..e....s?..d...-N...O'.Ufw,...\../.....`...3.....K..He..O0...S...}1.....K95.x..g`p.......^.......T.....}~.*..%.u)..6....*.T.I3C..(._L.h.5...].e.f..,]h.....R...c..=o.{..7.X.(\...}...K.3....g.,D...L..].....c.<.q....k..Qj.b....v...0.c.M.1.j.y;.%......c.#!/x.9.-g...fK.b33..sZC.....}...9...4.....Kx,.X..w?k.H0.;...$..f.;.5...FF.c_.xv.oH;f............s...gTR....ye..T...=...#c.......~Y._B.6.F..?.Pj..S.h0....S.D.,..L.^...P&"QF..n.rk.Q..N5^s.:.<P......v.R.g..&b..W.H.eEr...&...q...I..q!./.,.AX.-.]I...P.r.?..s..*....:..0b2..i.q....Gg..0]e6....................e..hsgI...g.../.R..SR..<.J.3&4.CP}~.~;.F#.~....kkj.f.M....[..3.TI.t~N..{9}..(......x..ZiW#L...... .Q.U.n...........hj........^.!.s#'..Q2FMo.n5w...pkQ..]LC7...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):77011
                                      Entropy (8bit):7.997116861292605
                                      Encrypted:true
                                      SSDEEP:1536:H+dFcNB81MHsR3Zis3axC3cw9fSTZ9t0D4hPUQLwQMnb:HSFcc1MuMyaxcYZ9mchhLWnb
                                      MD5:E605ACE4A643564CEB8DA8D8BE0BA3A7
                                      SHA1:49E0AB97A51C1E28A456CE6750087667D024126B
                                      SHA-256:84167917B4FFB11BD95F3BB4B9465B85BCCB17F0E70BB9B76C246DF728FDFA2D
                                      SHA-512:4EB79991F6042023FA52BE54E9FA529827DE358B04446E68734B0419478CDCB22E625185AA62096E8EBC138863F2DCB2C34D96896CC860E50F6676D06724F2E7
                                      Malicious:false
                                      Reputation:low
                                      Preview:[..T.v.a.HI........[o..U./....i;..t...JY5..P..r.I......exX.R.e..jW...k.......QQ..ni...%.4..+...G.q..!.........;V#..x!...{...A...*,...9...+..........c.dM.C..z....G..M,+.^r^...|9nt...B...@.].".d!].H.p........w.}...D.*.e...V*.aC..c...L..W....BRT..mk>.>..LW.....gm(iB.$....fj.%l.h...L7....T..7..s."%.q9.3Q.%.39.y.h...q5P..(q.....}~Q.......5..3....C...n.J..O.}.....V.R..*....P8?....~Z....$:...../.s.....zUX..],.+.m.~eF..}>.+..d.....;...{..J..Jg...D.Ah....#. . .....}}K...N.q..C*..;2.. .H.\.....R.....B.NL..br...B..F%..~dCT.....~..5.&+..j..F<..6.y..{..z}=}....UT.....@.m#.0..'T.....m..........' 6.......U..T.*S..s...r.D.C. ..|,<...}/'/.....).C.\dg..k*.2.D.!..UK.....0..u"%............H..>..:...-..........!H..........T5.#R....r...{..........$.).....S.[|."..D....P...H.UC....j'G..v...V.w.q.Y....f..zv3.Yu/....U.d.#..q.C7T.CX%...'.P...... .C).r...O.lGb.s.N[T....@....vn.?.>.i?I....).\P .].pUfo..U..v...4..X.....4.V..E..|.k6V~z..3=E..@.4k.Q...v.zK$.....R..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):4259
                                      Entropy (8bit):7.958950873283376
                                      Encrypted:false
                                      SSDEEP:96:PVguN5BF/7qZz51I3hXojIlz+iTrIzf1AoBCZvEhs:PV3N5eZz03Z5/vIzf1Ao4ZMO
                                      MD5:CA2607F20E2D3C6830FFE7D9643B0BFA
                                      SHA1:4510EEDC9710B5F2474CC71D73235881F977960E
                                      SHA-256:EE44B3E6612B31C71FD72985D8E8A6C37AD7A72795C691FF45D6FAEB4C12C5A1
                                      SHA-512:58E7EF67184137B13343FF5F1AD0850AADD86D5688B8A8C6C8C36CDB21F49744910167FCB697CD04F9B435C8E6B70E01A86BE1B043BD3F7F23D3602603F848A0
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/14.js
                                      Preview:..7@..v....V.&..E........4.....%.xSy..DR@v......}7....H.M.$.....dz<@v1._mU...f....=.9^{.,..I.X.l.8L...+].Q.H..4S9.(.......2..6.V:c.............xw.r...w..$.....U.....I>.v!...+...E.C.~...G....I.....|....u..P{.......o.u.......].....*$.....p.......m......m.......:5........m?.U.Kn........B.^.i.q.e[.T/....G...O{_.[..H[....o..Z.3 ....2....{..8.x.s'..\.v..q.=.y(.....W .........{w*.d.}..MZ]...*.^....E..Y....sU....v../...uhhX...S....t..8....>.....w.o....0.-...+....V.j.j..D[..0.|...$..!KA..{}...p't7...G7g.....c...........1.........<..P..,.S!.S.0w.............#..7.......R....~p.84Ark.:.{.......@X}......oD8.....5n.....-.E......P.R3.N..."..$k]l.....[\.RC..x..f.....F."E.h..k:....4.5*U.....U...<.w...r......h.0.......2......I.g>..o>.`...0O!.e......__.. !\....0T......V..L.'cO..Hu...q&?....3...X.c..oY9"....\..j.}x.W..Erz...s~.?;N...J.+..G...,.|....}.......y...HZbc?.....ZuJ.!.U......|...w?.... .]..j.z..f......<t.1|.?.....|.............}..A.Hx.]lJ/[.B.E
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):47266
                                      Entropy (8bit):7.996251207688385
                                      Encrypted:true
                                      SSDEEP:768:AU6OyLO3VMB2Mbf4wfYEyi4jcGGZl8as9/bnlOrTUqAYzVidikLC8aRfapsA5efk:bRy2Vk/Dt4/PG8OrwbcV6iyC8aUpJ
                                      MD5:8153DD63C16E26DA6F29BA3390F2FA0D
                                      SHA1:96C33EACB5345B5786093DB8289F6A21DD2EEFE4
                                      SHA-256:BE59577DCBA8B24B06C1F1D29F0E5B71FFE2AFB528ACFB842A441EACDC836C2E
                                      SHA-512:C63985CCED3A9FFBB3650ACB334AE3FDDCC1CCE84F562F4105FD73B89CF244371C920DCD0AC6A845D4DAE47251DABB172D7E9846A2F2504FA36150BA44CC6AA0
                                      Malicious:false
                                      Reputation:low
                                      Preview:[.9S0.."...}uV....O......#t'$...-]..^.."....z..8.dQsQ&......Z....Q...Bm.C..*M.....H"e...4J...hZ0..LYT9..e....EO..u..3....|.)...v~."..2n...+OV.?..........2]k...YL.._.31x"...xZ..v.X.Mt.}_....C.'."..]...f.:..v..TN...#z...w....~.?........<a.S....w......>/...dc..LAxNBH...<hK.R.RoM...Q.....t.YZ..H.<....sD...Z....8l..(....>..U..C...2G."..2.......jx.@.<qTG.G.+.w'..}?@.._?.....k..;...2.QO.........0.rT.....:&.">........i.-.6....Y;3....^...(.}...aP..~...a`.`p..M.@.2...so.../..h~^...:.vw.v...Q....e.}..".@.2...-.[.3...(.2l..k..k.%""3..,....... qh@N.d.w.{....U..L`.Q.@RC4........w.=.Y.f..1.VE..h.~5.....z...T..Q...c.V..N.;+..........*..6`.$..w ..S..?w..Y(...:...#..s.e.R...L...jLYO.a.K.m....A.0.&.".....(..v;..+>dY......o...].........f...U.J2.. ..b..Y.v..-..~....\.?....i'.....r.W.7.....`_l.1n[dmR..T..:l..+..?.>B..D...i1V..<.~...;....b....H0..P.;z:....'#lA7...`...9w7..%...o6..w.3..H..._X...J\B...1.S.\l3/...@..?j|Y..........~V|sy.L=OG..._...j...........9X6F.4.........
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format, TrueType, length 15152, version 1.3277
                                      Category:downloaded
                                      Size (bytes):15152
                                      Entropy (8bit):7.975837827549664
                                      Encrypted:false
                                      SSDEEP:384:rzjdAvmQ72S+/5bm3lc5Rd2IbE2xByHnvnWoJ5Q:rzFQ7ry5baIY2uTJ5Q
                                      MD5:71C6CE41CD1A7B9DEFAA9D9D739BE12E
                                      SHA1:ED30186F02C259A162F962D7861861C41EE25817
                                      SHA-256:B862306928A5699966E7579C3AF5A857D4C2B634F764D45DEA2F6360DFCD5888
                                      SHA-512:B34C5D8994B6C3CA5FE8B7E1C8988DFC90AAF0E9B7ED2583D6D7A46C17FE8428099BDDBB5E640F2E00832263635A0F9C02360FCB3AF402CFC7294910BE874659
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-27cf24d8/fluenthybridfont/odsp-next-icons-6-7ab2496d.woff
                                      Preview:wOFF......;0......z.........................OS/2.......G...`1=h.cmap...P...j.....r..gasp................glyf......3...jL...head..5....4...6#...hhea..6........$....hmtx..6 ...r.......loca..6.........}5..maxp..7`....... .r..name..7x.......O..R.post..;........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.......`u,......9..c.x...I(.P.....!E.z.H.!ea(S......G.z.BXJ.2..<CI,...N2-H....d.....(;N.{:....QJ.....W.N=.l...Z.!....S..Lf3.y.g..hf%kia=...n.......G9..Nr..\.:7....q..<..OxJ......y.;>..|.%...{q.'q..q.w..O.x........DH.DI..R?.j>e]Z..Ef..-..m.~.m..od/6...2,a.s...V1.+.p.1.`...@/..6T`.M.....D..Q.....%hF....G........HB....l.b.... .Y.@ ......A.N.!..p3=..M....+..28.......C.l..............x..}.`..hU..............s$.i[.X.-..e.....`........q .`...Ip.,I... ..9.....d....!.I...-M.WUw.F.l..........U.zU.....p......r...p..5cQznq......72..8.8....~.`....\.>...@...=0.Cg3I*.../..S.o.....ed.4k....~I*.ez.N.{ j..\v*.M.N...{..."...H...#)/s.G.?.....j...h~"....a{M..qZZ.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                                      Category:downloaded
                                      Size (bytes):3781
                                      Entropy (8bit):7.795620347713891
                                      Encrypted:false
                                      SSDEEP:96:4PX0G+FKl40KVnabDg7q6pUrTHni7cBo/cdqAIeP+:4PX0hKKDVmDcUvHLoCJc
                                      MD5:00919F576A1CB40F041748220D234CDF
                                      SHA1:5619B72B6CFEDCC11FDF4751A345DA497F929709
                                      SHA-256:12AF22F534B12A11D7547EF235A97A21587CACA07BFD99D4E346E2B3C1714A84
                                      SHA-512:02E5F25CBB536AC86301A452F0B830C2DDF04A8EBAE224ADBC22E6DF30845FC785A78A2748BD12C5396468CD3C48B4BFEC3F1517B5E2EAC02A9F648E9E8DCE2E
                                      Malicious:false
                                      Reputation:low
                                      URL:https://p.sfx.ms/OneDrive.144x144.png
                                      Preview:.PNG........IHDR....................gAMA......a.....sRGB.........pHYs...........~.....PLTEGpL............................"9.............$:........................"...........(z.-|....$........#....................!...w..........*......u..s..]..v.....~.....p........{.'..(...n..n..q..n..i."...r..s..v.....q. s.&......z.....y..s..k........n..t........|..t...+.}..r."......u..m.#..)......f..q........z.....f.....}..|..{..n....%..$...{........s...."......r..h.)...k....'......u.....-C.m.'...2L....w..#<.O|.g..k..e.,...g.!..&....."..(...~.............)...t....)...{..V..V.......!.........}.).....'..&......{..~....$..(...|.#.."..%...m..k..z..f.!...i.%......h. ...|..p..n.....o..g....(...............~.#..'...l."......d........j.............&...q.....e...................$.........j..........!...q.....l.)...~..e..|.$...{..{..}.&.........{...........n..o.'...}.GpL+.9.....tRNS.5....(...F.%+.F.......#........<..610 ...........W%8........e=C.D.|......37Z..m...0.B.uTf...........U....w.*...x.........
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):5021
                                      Entropy (8bit):7.9586961459125165
                                      Encrypted:false
                                      SSDEEP:96:IkA1AgwMa1InA1PJ4goYiYS9R+41jz5dao1beAEjatmebnEPZo:dASgJa1InA1xhiYS/Vjz5dao1bD1MPy
                                      MD5:333D104DF108F453E07F830D9586E7A0
                                      SHA1:42C6BE664F03911FEA51452DEF66C7B1A3B3B287
                                      SHA-256:F8068AA14090BCBC95A75AFE18EA993614311FE36753AE7EF5FEF852455BE0AA
                                      SHA-512:63F8B695930DCB5F1501120EF35D54D570C905D2BDEFEF714AE6C0DF3FD4E8FD6E0A6B2E5DE20C0CB2474A0626DA19E80D7D7592FB18576822E9DDD1AE4CDF2B
                                      Malicious:false
                                      Reputation:low
                                      Preview:..?.,.lcz.....>5NP..d.e.$......Km....y...|.^.).......;.b{brl.A.d[...W.....5cd.I...e...X...t.%,.7....m.l9....h..}a.?.2..\If.].S.x.(}.9..!.....OgUZ2..w9..7......wI....UR.Y..m[../{....w,...n8B.8...;.k.@X...g...ic..{.]....rB...I...C.0.Eyd...6....5. .lemX.=A<..t.)......D.V~.g..2.%...:....j.('.'.._.b:.v.*.b...9..'i.$.4..!.$.J..H...hp7.#..&&......s@..:.b.W........Y.L..ON.|../1A}.\...}........G.....pzG...^A..H.Y...oc..9.f.z"..(...<....q.+*.yc..=@U*..:...7|...>.V.......|.f.}.......l...:...kb.;CY.`P...}*.I.....n....d..7X.i.-....../...Gz./..q.d.....M.....M6}...Q$@1..kXvRL.1^d.....l...5..p...S ../y..U.w..$s..g.',2+9....{r.7.\..3}IU..>X..@.It..Ee.X.k.bl.9...:k.T.B...k,F...........BXi..X.S..J....]E...,.cO!.r..&i...^.s....1...^..m.k.U....7..G..W.U.G+6..!...{d.HSJ.D..bi&?.......&-...#.....d"...+.|.N...^&.n3:,...0...el^...n..dfR...l.Q.PM}.%.N..0...d..H.E'.......< .K...D.sv.. ..)...' . ...SD.U.y.#i../.g.~n..k..F.........{eA....~..Q..s.mT m.K./..3N.j
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:TeX font metric data (\333\326w\244\321\213\204\020\316\350\204c\271)
                                      Category:dropped
                                      Size (bytes):17009
                                      Entropy (8bit):7.988049281728745
                                      Encrypted:false
                                      SSDEEP:384:tpKqhwV5kcu2St+yU5cuTv3a9BRr4N8DwjBWqNebVvwMjDN:zoV5dE4GEv3a9DEN8DwtfeBV
                                      MD5:049A0372189A49528D2DD3421FC1099F
                                      SHA1:6EB83F32DB73F407CD3F3291128B040A5E60CBDA
                                      SHA-256:CB093AB4D5B831087C7B9DB3EBC28E0B8BC30346D86755FD788DAF9CA707D8DF
                                      SHA-512:5EC9E9C0A6B778CE757474B052A04F0DB2CEB88DEBBE6D1B5018A6F350EB3880A3214C706FD686FE5B3469FA6D13887D62EA5D769CD1EE803486403077AE87E1
                                      Malicious:false
                                      Reputation:low
                                      Preview:[S..E.< ....+..g..v@....t/....K...w......c....tDqH..5z..>....>.....m...(R.z7....VN..A~....R"..U...B...w.,.................EV:.YQv^.....4.{..o!...455THJ....W._........pT.#...1!..@............~.=#.-D.......c."t{....Z...!..i.jS*.D. 7. 7.....p..c.`...\.".1..@...........5.R.r..sP...*...M....V.....rm..Ni..>....+Sv...1F...%.[F.j.w..n.}......kp.....fS.S...!..3..3..K.'H"X..[..)!S..1..h..YU........W.sN.T.2..Eh^~*.B.{...Wd*#&..h5M..N3.....>.{..2..038.....q.......TyT.y..F..KQ....+{..0.".L...C.....m.L>...b...5]@ ..E.8...N..Ezw..*....z....r...u.....*.I....tc..}K.C.X,4+*....<...2S.{Ei....y^RB..2.......!.^..A5...<..B7.O...r.E....s.m..jG....=h...2......C.B..o~....W.V..../SK....R..<.....s.q...@..g.h.L...}B...D....J...?QQ...(.'.O.*G&xJY.y_...kX...S..?..!.x.=.9..C..2_.+N.`...].b..C.s..gE..,[.("..p.E..9.3{.... 2V...........M....g....d6.qQ0...C7....eq.#Pf...J4Z.F%.:..[....w..L(.N9.....@.....b....).Z.8/....x.R.d ..2e..0....Y.j0....90.B...x..f....F+\
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):10401
                                      Entropy (8bit):7.981352766944168
                                      Encrypted:false
                                      SSDEEP:192:eiUq9av8e+Gg3wUxnUSHe3dbrDZq+sGabIXVSUesf:ajv8jGWxUSHeVrD3sGHVHesf
                                      MD5:92F729A9346D7CB1207EB3B02AA4EE89
                                      SHA1:295FB72EF64404C0F3232AB9108E72C13479EBA1
                                      SHA-256:BCF064933EED087BD8FADB95179B3DC4C40A40203DFA149F202A5DBD9E881BF2
                                      SHA-512:D5748530ADE4E9A5559DF99896D7A385AA8E420886DD5E9A319600F4D5B96D2948EEAE45D15D216855479D0FD1A35F7B1B196D54863B563F8AF7B3B14F004AA7
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/68.js
                                      Preview:.....-...u.[...u..h.&..R.;....PCa)Mb......}.l..h........#.X..?.....YX...If/.......s.\..rL.;...9^B.(!5.Xja.!.......h.`.......X......._...+.....|E.-.. tF..Zj.&..}..l..ht(.v..7.w{...]......f..v...L.......?....J....%;....p.EC..t.Q..[...7{.(].....m..7..v.L?h..n...._.D..C.|z..*....of.a0...P<......M\.....P.H....R...9.T.U.rk.M...._.qg.c...$..6.1G^YS...h.K.l..z....y./....^...'...g......~=... N../.e'y........|.?.:...#..".gqcO&.5>...#.n..c.m..u..LW.....n.CQ..@.%.h.zFlm:.....0....^W..%d..]H.f.,..^..}.Io.!-...~...G.Q.a.&.&n...U.....^@a..._@@.....P..r7...B8qO.._.U....]#5B....|......(.....;y.........{o.w#..~~M.z.. ....;.#...)l......O.".....i!. FR.}....R?L.....:T....w".....ET.j........t........:.....T.......K.Wa..X..^...t*T..Ag..........c0j....6F...C.8iJ..<....u./......vbTAq..r....bo.$..I.K....@.puP#..&.4ki.xC-....r...8n....m."...Z..?..S.t.eFX.....+I......lrfV..8[..Xk>...v..YI,..1...t#K.....DW..;..........@;....@{...6.M....l..I.?..E.;.:>`...(SS..7...I...qT..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):127939
                                      Entropy (8bit):7.998166633571261
                                      Encrypted:true
                                      SSDEEP:3072:u2CjvS3ObzG4fohGAH1bIdJWfpJVzEoEFuNhi:u2JOnTohZqaBJdrWSE
                                      MD5:B0066D297773766CA178195448B5C913
                                      SHA1:894D300E6C19DB9A68F73439FAEFF0922DE54073
                                      SHA-256:3BC95CF4E5B274C6A6804A9DE1E263078D8A1670D85E3894F3937743B8741922
                                      SHA-512:6522DAFBA58174186050D5F28BB2E7921415631DDF2BED82E375E69879A0CBF239A9423239B2BB863C7DB0A7E37689A965A006FEB3E9E95D67C15002399DE565
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/75.js
                                      Preview:[.nw....4...6.."o......Aw....k..z...(.c...D.x......Tt... .~O1.5)PSN.V......<d.........,K..8..$!F..:.............aD.|&.3.. .!......h.eF&.z"2..n..d.}........0.*.cFZq>}8.X..x...%..44..#T.9<#G..../\8.P.L7.8.G8..U..o.g....../.Wi..)...X.U....E...K.jT...?.......kP:q D&...U..>.{......)1.JB..2..F..y..+...Zo.>7Z.?T(S..[...).......S.....$tB...ZR[<....#..w/i......j...K.....!.g..d...t... .3.H.po...z.....s...UK..........S...S.l...#.F^.x...oj_.&.......e}.vYvC..S..$&i.......~[:TE:.dC..nj_....C^.l..ZCx.y.1.....o.....H..\7....S....[.&FrK.6.y...j...+....a..{...R..]._...#:...Xe..(.e|U....@'m...4.......Isc"b...M..M6)4......*]...K'....J.v.c..Z..H.9.$.D....._........V4.){....#..K..Ji....j...c..fo.~...x.^../P..&..>G....~..S..k%......2......`.A.Z.F.OA../../.N...O...K...f.......E).z.UR...6.....m1......~5 n.Z.o.{w..`]JE...\{e ...&.-.lm..}S.....Z...T..('.lY..x......R.$..Y......i.F.|....|X......._....|.._*.F..)...`..OrC{.....E:....[~W...."b..7.......F..0.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):12027
                                      Entropy (8bit):7.982893618902646
                                      Encrypted:false
                                      SSDEEP:192:u6wrO01or9mYiY013n1X50mlG+xWZWMkiTXerlFcCnw6VY8LMSXEYsBhGjfDX+qe:utitx0Y01JimlrxQ7TOrRnw6VY8LZhsx
                                      MD5:5EEDFFEE49AF60C820FAB0C309F845A5
                                      SHA1:68D6A51A2425CD22C67400454368040A574611F9
                                      SHA-256:1DA5178BF53D0E9F3CE68E9AA481ADB36851A03817D2AB2E5A03074FF545C7E1
                                      SHA-512:AAFDF72AE65210822A226D40571E385D5873DF7D27B50184DC50EC6056398C9D5B894BED25D3A07B0EDA657E5D95623DC0C134573031CD32BE0055FDF0AE1739
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/74.js
                                      Preview:.7.#..T.&%.`...*...U.OF...){..XPP..rk.......'(.........).....7~.........G..2...6].\B.]...u..n..E.,. .g.v......x..s......Sk.g...D)..`*../[....f37.8.e..sr..........8.R..._.2i0a..WoStU).w.t,V>&...r......e.j..%.eo ..'...i6...Zc/+...%..7.....W-...HIv.Y9...m.R..)h.).k.^.....#|.....)r.)i.5I;.w..... w.a...qH..q...O...r...!..+...G._....2Ls...5i....x^.$;...j...DD..[..mP*.y..M"...we.....O..8.....Tq&H...C....).,G.x.D..^.h,"R@A....X..f.E.r..t..4......F......J..I\G.. NT./.2...>m....s..Sq.C..?0.,.dq.'....U.....[..Lc.[q.%.w*n.8m.....A..U..x..OXs........dGw(......?...dQ.%]....NOj...5P/..D..o\._...-K..2\...K...0:....._.'....8..OvY..%(..X:......[.................\j..!.g.B..._.gi.....#3e}.... ...1.0.a....k9....Q1......9..z.0...S3ij.4u.y..2..<..../S=...\..Q.^3M..6u.?..?..e....-A.f|'...-....J....../......&U\.%..J}.......H.,..P..u..j#....{k._....IX...x..}.f....se...q.%...+.*.r.?M.&.&.-..Gt.<%...l..*=..WU\..D......+....._#.z}..[..,.oj].....-X.q.j._m..JMl..R...,`
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4215
                                      Entropy (8bit):7.954908140858106
                                      Encrypted:false
                                      SSDEEP:96:fXN5QOPYM5hybWMx9yyy+rTxZQfl94WU28CwKyfgsD:fXrBYMRCyV4QLy28hjfgsD
                                      MD5:8BD7231CB30E0E4BAF665E44321E16B1
                                      SHA1:21191D285DA9DE3BB8552133CA31B983029838EE
                                      SHA-256:98CEE75A81DDF2DD417E804C57413CFC337CB67F805970B17FE2B2AD46DE5E68
                                      SHA-512:6D3A9B29145F1334E41371A1D30F64F3E6A7EA5482D609FE41B28EBA60FE39EE831CA01D61B2A5C95671A20287E6B7209F1D871A2DEB2AD771C5DF96B3EAA9CB
                                      Malicious:false
                                      Reputation:low
                                      Preview:..B...n..q9......#;8.Z...If......;...+)..<...[p o...?UuZ..C>^.$.i.DYL:...._N....^h.+k..Z.a.o?...|...90.]....N..a...V..ZZ.yF.6...]&(.@.....7}.V......{!.N3.F....3.<.7v..3bF`....FL.D...2.....2....Z.....zy..#.~.:.........2....R..).y......U./.*8..(...[.M...>S......I..r...U..a.i..............A....3.M.......6.&.N..T..;.9}p...T..5...fF..L..?5c..Hu.v.h'....R.......<.`..YR....4..^.....F.5....+g.M.A}}.3MH...m.:&...Rkx...LA.B...h.m......v.o.......V#..m..\f.....-`F..Q.!M.:.>.....8c..8......g)..5.+...'#..JF.Bz..$].?....].@..N..G..?ab=..i....yb....g..W[KE.a.(..R|LB.....z7.o.kb}O.A5.8K. .3dq..c.....E6.V...xtD.>.^j...............T.......Q?4 ,..z.EX.G.T...Ng..$......D/....|-..(."f......&A....u....>V.z...g.>.. ,+..BZ..so.....Q(......Az..@=.3$W.@A5...m..t{<..^[{.2...U.z.:x|K..........S[.........p*.n4B(N._FK..u.....KT.G...3Yk...E...W$.,Vd....?..5q22..K.3.k=Pa..z..{c...4.....i.@i.gJ..i.5.......)jz.(.l.j.r..Rk.,....R.Z...g8..fQ{XJA.4'.<7...a...HzC..4.......).l.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1831
                                      Entropy (8bit):7.891392203348819
                                      Encrypted:false
                                      SSDEEP:48:ZdtWgNkFeEouavHUjMbyv1QEu8d8yC5CsgfAOn65:ZdtNkwEZaFOSEuJcs3Im
                                      MD5:C0FAB094E59B91AE6E43A61E276BC5BD
                                      SHA1:E767E078E81D6A3821CA640B7A90755E54FE7D2B
                                      SHA-256:291FC5087332950A44BACE80DE12F62357B4AC3111220213F2F9FE455C3C9F46
                                      SHA-512:4182F96DF34B8F372B05938EDCC0C90714B41DE29FB9642CC9A393BFD102372DC62B33E33D24C948F5C7141EE56A0939D0E812C3EE61C43CC9D2FEDBA02834F8
                                      Malicious:false
                                      Reputation:low
                                      Preview:.b( ....2h7J..iA.5.o..i......*.G".L.G....O.,[.VO...i(.n.....&.|..../...Jd..Wk.......w."t...t.T......qf{vCH.P.8...\.a..!....l7..,.P..FN......=........p..X..B..oUi)f.q..7.N'..r.\....R=...I.>7(.......d<.?.f....+...Z.7..`".&..^..3..o....VK.'Ym...b...b. .j:F..F....;.w...h_.Ov..e.|*P.NJ........H..rw..}d*.[..*.9.tIG.u.4.~.\n*t#W:.A.Z.Sl.t..l?.8...h..}~..m.e....4...AL..vi....BxVf...W._..&B.U.L#E.v...|-._.S.nW.!BI...|>w.:.......D*.%a.$.y.A]...g.........bq'....g......Ub=.)...7.,5.y...y..GQ.;"u..... ...r.\TC.>.. N...yv..%=...KN....)A..4N..\...O..s<...~Y...C...4..N.~.-E..R.....F.........-Y.....[....a9...4.....kV...h.h.r..[..I..O.1..D].6........Rl.E&.Y......gQ..N....q.c{j....o%9..f....:........'m.m..+>......[r..1......U..!.A......1.......;2j7.s...b....G...+.(..-..^t.R...*L;.5..-.`.......f(..&.8....Md.1....a...7.........cp..{...|.z..}.....$.!_L:".i...P..?.FH.....4...R-..'.....C.l.xS0.F8...K.f.....';..AIG..& H......F`XiS.)&.%nw.0.]..l..D.-cedVh.f
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):8501
                                      Entropy (8bit):7.975301735406289
                                      Encrypted:false
                                      SSDEEP:192:xdhokAjI61jIYmvBE/tY7nf5op7FU+Awflydb:xdh3AI03mnf5op2Lwdydb
                                      MD5:D78AD25D7BEF4D95A588772A4742DE65
                                      SHA1:FD75A827E005F933C8ACFB54E58CB205BB9C3A26
                                      SHA-256:12EB1055484EF758E50F8F08256C54743C5BB160C1BDFE427DD028FA67778548
                                      SHA-512:03E40A024E71C2CADF55F1E6A66CAE8451AB76C13B760549D06748F65720109B6C93381E7A60D27596841696748A340A57C68F0DA5D0C60517BB3B14E08545D0
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/210.js
                                      Preview:.Nr.m..q.<Q...E...jQ`7>\....Y}....@.......<...S."..X.=..P?.q...}....O...K.`a.....Q#&.M..{..4.l..k.)....e.....g... :.....Z.\.~..e...Mj....U.~O..\.d..~.--.R.@..C..j......~.....@.@..X.oL.:..*..I.S...jV...g.3.9...UI......|.....4................D90...!..BH.5}.U.....;....7G..^.l....&..X6.:s.Pun..]vc.1...O._.....>...Wi.m...........\.H.I.3A........xk.......m...+R...ts..u.|~}}.l4"..m.....)..5m.A.a.Le...l.}.9.O..../6..q...._F-...M..e-.:...I..P.l;....!.*...?65. x.......G..N%..K...(...:..A.R...#4+.m_7^...A.R....?..#Ts.D.%..Ti,..V4h.._...4.....(........5,.{g=.#.a..st...8=.}fS............e. b......B....S..pO...t...`J...A....S.;..@...%.5.}..L.b....>$@.%Q...V...A..@i.rX.aW...@.[o./....z.j..stb.-..T.yy.1JMP.jrQ..2p...2....2$..*.....p1k...1.........8....%...e.+."A.../4:.d.*.^......$hn^..../..Z.....z.T9*..gS......=.....X....LClg.+..h..@...'...$uJ\x"4........G...>.o.O"<.Q.B.Z}......^h......@...zB.P/...i"..9.].....v.......4.!...5..$..R.!.]...Zci......]$.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):3902
                                      Entropy (8bit):7.950007526929435
                                      Encrypted:false
                                      SSDEEP:96:eq1NfVT9Y/1qKGC4E9Po6fT3W1yQ46CNhRfe6Q1a:1zdT9Y/1qKGZ67fDW1yn6CNje6Q0
                                      MD5:388709C0CE9538FF3519C619294D89C8
                                      SHA1:D6F0277B431A56DF081E1397C57CD79771B2FB6A
                                      SHA-256:B8752B509BCB90695C0B04434645DB06C0C59DD1C36271072EB52F5FA6B5E890
                                      SHA-512:0C1076501555FCCA6B4C54837D582E6FD93EA53A3236B31F3166BB06442C04D1A8F1EA2F255A534D31C13A53C1E029855280486CBC40F399734390CE4FFE31EF
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/115.js
                                      Preview:.Q2...v..b......E...-FH2....%kFM..VE8.\...X*.|.j..n.Hp...=..T......?.:...i..6....Wv..}.E@K.....n7.N.:......J"o...:..?........R.^....k..._.g..X. ..^....eybk}.X.*.>\.i.....T.rc..a...{.q+l...........-...=...J.....XV...\._zK.[u....cg.g.~9.......J.#'...I.C.....O..6.u.B..1P_0.C...n..4.....f....H...faMb....5z?...#.jf..}.s.qy..VK..Tp.`.@no...<.6..i........o...."..T<..{..`.cg.LnI.....~.4.<.O.B...zG7.{..m{z.y.B...{"..k.O....~..;.......L..t...O..Q....XU..W^.>.....J..P..r.8.O.)..ZF-...0.....t...C.....m.&#T1:.*...7..1...1Dm...\.}[..u.=..~Uu.]4...5.`z`t...5.f.&.B...v<...!....d..2......;.L.....`@..eQa.(V...7n._.'...Bi*"G..#k....L4$.4...).V......./E.Nf...6.Z...lG....-.-..[........3<..M..~@.......`.r.GP...x.I....9&.YU.*......{....j...E.c.q....j...2.!1..bk...=..~...%...<.:.O4.:B.J.QD.~V.,p.;9.68......|.3...f..^....>3.oZ..v3.Mhr.].R1....e...SV..bd..;F...P....q......K^......3#..}}.D..2.j.{...:...A.}71.X.}h..=9....7.bb.K&....w...V.F1..;s..k.x.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12027
                                      Entropy (8bit):7.982893618902646
                                      Encrypted:false
                                      SSDEEP:192:u6wrO01or9mYiY013n1X50mlG+xWZWMkiTXerlFcCnw6VY8LMSXEYsBhGjfDX+qe:utitx0Y01JimlrxQ7TOrRnw6VY8LZhsx
                                      MD5:5EEDFFEE49AF60C820FAB0C309F845A5
                                      SHA1:68D6A51A2425CD22C67400454368040A574611F9
                                      SHA-256:1DA5178BF53D0E9F3CE68E9AA481ADB36851A03817D2AB2E5A03074FF545C7E1
                                      SHA-512:AAFDF72AE65210822A226D40571E385D5873DF7D27B50184DC50EC6056398C9D5B894BED25D3A07B0EDA657E5D95623DC0C134573031CD32BE0055FDF0AE1739
                                      Malicious:false
                                      Reputation:low
                                      Preview:.7.#..T.&%.`...*...U.OF...){..XPP..rk.......'(.........).....7~.........G..2...6].\B.]...u..n..E.,. .g.v......x..s......Sk.g...D)..`*../[....f37.8.e..sr..........8.R..._.2i0a..WoStU).w.t,V>&...r......e.j..%.eo ..'...i6...Zc/+...%..7.....W-...HIv.Y9...m.R..)h.).k.^.....#|.....)r.)i.5I;.w..... w.a...qH..q...O...r...!..+...G._....2Ls...5i....x^.$;...j...DD..[..mP*.y..M"...we.....O..8.....Tq&H...C....).,G.x.D..^.h,"R@A....X..f.E.r..t..4......F......J..I\G.. NT./.2...>m....s..Sq.C..?0.,.dq.'....U.....[..Lc.[q.%.w*n.8m.....A..U..x..OXs........dGw(......?...dQ.%]....NOj...5P/..D..o\._...-K..2\...K...0:....._.'....8..OvY..%(..X:......[.................\j..!.g.B..._.gi.....#3e}.... ...1.0.a....k9....Q1......9..z.0...S3ij.4u.y..2..<..../S=...\..Q.^3M..6u.?..?..e....-A.f|'...-....J....../......&U\.%..J}.......H.,..P..u..j#....{k._....IX...x..}.f....se...q.%...+.*.r.?M.&.&.-..Gt.<%...l..*=..WU\..D......+....._#.z}..[..,.oj].....-X.q.j._m..JMl..R...,`
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 30974
                                      Category:dropped
                                      Size (bytes):6055
                                      Entropy (8bit):7.964743755427804
                                      Encrypted:false
                                      SSDEEP:96:1J2SyJKTx8s2AzaI+csFAKtYaB2U13MHYpWTcxhz4R4D04rBs8RtuH8uO0zGSkKU:1ee6HAPRsFA8YEF8QoRuJsquckzGSkp9
                                      MD5:FEAD263760482D50EA5F0E10176DF7BE
                                      SHA1:8B8F982646C66C2A2AC9C0F8EB4D04D367835825
                                      SHA-256:EAFC0498EA265E3EF2053EECC7304B5BFFCD360A10E38DBEE1692D36B356FB4B
                                      SHA-512:3C97D1AF75FED7DF848A3470E34B38D31A98DB5D2E89FC5725C72D68145D330B1A1C71268F66F9C18D6A598EA028EF116F2910C22AAA61459A74B6908AA5BDFD
                                      Malicious:false
                                      Reputation:low
                                      Preview:...........]k.#.u.+......X8..A.'1..Y...A...nm..........Y.3S,u...[.....}..*Q...m..6.............o..W...p...W?...?..7...W|-.P.q..ku...?.!l......y..........{......G..+=...W7.p..fG....vU.'.....o.p7ju...>.N...L...RZ[n.....|.R."..Y.d........H@..O...O..C..~.z.R........9}Z.w.../.v%...3.s-..*.u7l.....i\...).]....iL.J..I..OzO&...>.~...f.. 4.l.....6.z.qX..t]3..0:y&..g.L..}Q..I....x.....ta.D..xP..&.5yK.y<n`...,?.....(...q0...V.q,.....}..n..X'&.s.y..)0\...+.%.....J$n,'..^.v.....J.5)k.DRD"...5A....$..C?t.y..Yc{.u.*...B$..,.E.Jwa.K..pXj$.D.#..Bh.I.n3...7%.4..].|j.5RA.II..Q;#..eQ..+.~1.{...K..Zd.dE../H...TH..R..F.d..9.+..c..5..3euQ1.B...Y~E..i"...3*....'b..<1B`..hm.....x...G.5X.IQJL.8$....1.r..:..$.H..[.....a.6{P.O.........Y#=.......r...x.....6._..W".BH..b#EJ.T.~A..........>KXg....t S.S....S}..)K.v....'Wt.g:,NB.N<0k)&........._..pR..a.P6.m+.}.u..s.."..@..,,r.*..~.z.K.5.....F..B,........m..-c]H[O.D..D.Z...F.m.K....j..c./..7B..G.C.9..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):32810
                                      Entropy (8bit):7.993811707928999
                                      Encrypted:true
                                      SSDEEP:768:R1hbGENLUP+jLE+YgfyTskPaHaSADH26TUhI/5CDV:QENLx9fyniH5U26TuV
                                      MD5:AAF05D084B85234911BFD4DFFF8F021C
                                      SHA1:1E7296FFA828D091FB425C6D03C36C1C8E4A3610
                                      SHA-256:0A68D0CD02927940BBC9529B67BD9BE18490F683637C80ADDFB33C8558FE6A64
                                      SHA-512:B54D599176B29604F05A5F06894BD4AD9A2E37B743C1D0B5DBB786599F8FF7A62C2950700F12B19962E6BA585D8429E5F81787CE551BD619BAA89F04D75F45D3
                                      Malicious:false
                                      Reputation:low
                                      Preview:[S.1.6.AnV%..."u...z8..G!."..+...C...... ..ur..ca?.S?...jW...\..a...,_..\..j.-.@1.S.b|..N.!l....z[.....3........i.....fu...G.N.H[.7..K)cl.(..].@..*S..~^F.b.....H...`'$.j.NB...0.., M ....c.j#......D2...2S..[.......\m..s.&...oH..`......q...|{^..vBG.LX.W.4.~.3.......Ci..|j-i/BTX.X...@.U..W.z;]52Y*...(b.SH'.m..."j-U>.>U..WT.mM....q....I..W.p4....Rqw..?.g..k.!".J.......f.-EB......M..}........gF.V.L.AT..=Rc..7.P.....}SB.2._U....#....R:MR.../H...5......9 .}...@f.z.Sj.7.D...7..p....7.6H.........X......... v.m..(+L(p.%w..`C...a....#....1.1.!$q...P.;.v.&u./F.Xb..r.....z'!.....p..g...a...Xs."C........q.@!Q..p..u.....;.c..*.}m..|Q...P.D.....2.m.3...e...H.g...E..........//$...8.~X....4..e.*.0 W.`.x...s...Xx,.5O?..H.U.......}.+.g..........$.v....k.H.h..X..Z.....^.'a..&#D..S.=.!0>.>...?.....Xp.a..}.D...SZ.&....(.%h...q...2..G..\.PP.....ol.T..X.M...w?b....q..}`.'..........e....&Xx....T..s..D..J.......,3.E'.h?..*.....d...z.]...X+El......+.*.tW@.....k.Q.J.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):76370
                                      Entropy (8bit):7.997185487243192
                                      Encrypted:true
                                      SSDEEP:1536:h25oONdH3TXUIcdmapYmQEJUqepqpaEqRjdD6ikfBlUK7sv:+P3TXUIcdNpYEJUzpuaRdD6ikfByOo
                                      MD5:16ED37CF4A705F37396B8B5F7211B7CC
                                      SHA1:0CBA2C5CAEF3A53E03B153215711DAAF46B6387A
                                      SHA-256:2A03F3372246538A28548D21E16E304B0386A0747DA44B2E12547855EE87D8E2
                                      SHA-512:E87E8C02A5E05744AFB3E020D8ECD23724E28837CEE95DFA04592E039BF7EC205A62B257DFC41F38C0B154D188C937B8C326B39C48F1126C737E543BC6580597
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/shellux/suiteux.shell.core.850265577a315b719e60.js
                                      Preview:[2*t.'.:......K}........L]./...G>...t.3....j..1D.>...........iB.ct.ae._..\.;.....X\.........D)o.{A...*....M.l...........].......3..r..[.`aL$?5.G.......?......{...$&......%.a1.?;.._..1>...x..2...MCb.Q...U...n..^|6.....N....;...#.cspRo.......\...,.'....p..B6.%...Y.....e.H..) .[..D..b...W<....}K.....D6..nI....d[.D...D%.vwM.U<...t`..K....".*Zo...g..h..a.}...2^..lS..Br.O.V3}}.{..@.(..CJ{&..\.1C....k...>...~..Av....j.....:...%B6!.W. /..#j.K...-.*J......&..\.]..`..43....z....eS....e.?<.U./JP*T.....v3...&.|.P.+..V..|.]#Y+.BD.A.~....Y.V.....g.U.c..M...9.}......]^....o...S..%.'.Kc{.<RF....Wk}....4%y....q*Cx.^..Z.l...(c.Q/.j.....MI.=R.u.H.......#A.;-0X.".......Q..6B#"D.3/.,..I.{2Z...... P.39/.....W.^.Aa[..!|.7.s}_......f.8....(b[.|..Y.(A..Bd`..o$.....7..|..EZ/Y.$O....!....-w.&.'...Q;.-.{..*.V.....j.....j.a.p/n.[..."......^.....NY...........B....3....9S..W.B..v...T.Xm...*&..[Li....G.1.`T....?.>....U.....|..0..8,..3U...v."VUu.... .H..Q>....S.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3574
                                      Entropy (8bit):7.943706718360554
                                      Encrypted:false
                                      SSDEEP:96:Zs90otqKy5YAnuKygl+TX6L50iHS7j2j4Zo:i90/G2y4+iH+j2Qo
                                      MD5:3E44452988366C0E841904C4BF884A83
                                      SHA1:68FC6658B687C07257C4FCEFDBAF011239D39CBC
                                      SHA-256:AFC60C239E0B47CE7D36176D2D5DE68A6B9C47149B53C6948C7B09EBFE5B3C89
                                      SHA-512:1A14260B5529BE83598ADBC8BF154C5F3CB51D8766E7A1E66ED656B14DDA63849616DD8E240A67C1A06C783EEC0C8CCD8ECAE77B9092CBFDFA14F30F2ECE37F3
                                      Malicious:false
                                      Reputation:low
                                      Preview:./0...n..q.F...#3.FN.96B.Y....Z....#.H9..(m.,...+.~.O2.J].."E.K.$..sF\.;.M.....:..l7.V..~&..$0..V.-...u.Y..q...Xh<._.[f.C.......4..m..^Z..}K.C./....W..)&.......2bF..z..IW]..W%6+..b.).....8iP.7...5e.0.s...=.....ps.+........<.GZ..7.0D^_\..4..........nIgm..&.Y..g]3N.%....?g..._b+..S...L.|-.C....%.8.sx..........&<....f@2n.O.....J..b......J.Xy.1JW./..........&...'Vl.Kq..._...... P.......w..<."...)C.)..H..p.-.@~O.p!...*.E..b..)x.;..G...'us.S..X...)...q..;.t...,.V.k.).&Nt...[J.h+......6T..[/XS.#......4|8..$.4\.Ca...YC.........n....0........+...B..+..G.....#.t.7Q..;..zg.....n.....J.B......u.M.C...IS...zT/.R....h..$.IZ...t..C..n4.Ql..`z.>..?.....'z Q..c.M..."F....\.`.L.A.eZ..X.lSB.....6...R.8n..g.......e%...E).k.U.....].3.?o/..h/S.Rt.t...k.F.c$....."(.4...".FC.~...6L......>/..../.wp...%..... .F.iP.'.9..F..x@$.1<. ...u1.O6\....e.!J..W:dk..]P....Vg.fA.D.$y..W.....'G.R.d.z(.7.|......B...E.0.N.At1k*...R.RU...U4[.]}K.C..D-...=k......}G)#.-[.W.U.4).X...RSKc
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):12956
                                      Entropy (8bit):7.985471946828042
                                      Encrypted:false
                                      SSDEEP:192:L/NPbuhBy6OoE/j3LWzaoN06t0BACkSn7E5rF6Jvd+GPXsNQJWRAdvd9QL3Xu9zk:LJuBvPoDwS7ERF6J8sXeMvk3Xuze3
                                      MD5:0866C0E10081F002421A3C6FF0812EAE
                                      SHA1:E84812838A83F58CB649A8C0A33425D4FEA48B60
                                      SHA-256:26F0D011BEBA27AE936AD945FF141DEBE4A0FA28B0025D7A8559D1A93DDA1628
                                      SHA-512:396639FDFCFF8AF49189F398824408C2527B90D83E14BD6BDB1C7F091FF2EA63A9CF1322691F6DB9CAFD2CE7229ABF8895DB82950B43189C394AEB576506F1E7
                                      Malicious:false
                                      Reputation:low
                                      Preview:....m..m. ...e.".8 ......<..........z.q....M.$B..zT....n.......(.h......5.b..WSCj...'........VM#..n..".5....0V.(.5..s.y<..........fSgg`[p.;..X....\.Wr..-.....s.[...s....P._fj..&2%..E.HI>..).9n.V....;C6..)K.....(g.Q....ro...5Q..F...F..8..........zZ.."..|....KQ..*i.._....P..8N.C.E.*:.....rG.{.{.GZ|...O..L..9....s..}...... 4....M....2.s.S(...-*.WE.Ug.C....l...~.... .......a...I.[..0...q......f=H.mp..N..v.1./q...r_.o.).^.8.$...I..'2....j....=%......,.hdn.`.~pD<.'..V._.... ...".. E.v:.f.a)....(.K...D.E....,H........Y...m.@dZ.....n;.....U................}X,.7..3...Kxy.5...%.(.]..s&....la.)........|..<.p.{...8[.5.fi...@...X....r.V|r..s..M-ctO3&...Ug..JuH3.Nj..g..G...?.....97u.;&tSRq.,v..e.....>.@n~...5vV..6.m.,......,=....p.....FB.$..../V.w.....o_.d.mT.y......W..D..U1.L./.!6.n.M...~8x1...RP....k!.&.&y..b>......[.1o.rl.V*.......LT.$.....R....!.....@......u.1E.RH.\Jd4."2Xs....{..N1...W7O.............X.I..r:.M....,P.[._.....h.'...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):4454
                                      Entropy (8bit):7.9609681031542054
                                      Encrypted:false
                                      SSDEEP:96:oNn8+wN/iZR06fDJc/Rz1eXrEzYA/qOJXaXjZXPPoY9t:oNn8+iS06LJqRzomYAypxXz9t
                                      MD5:9E98AAE31ABC248E0B0D95017AEF27A4
                                      SHA1:36E80F0A0DEBC8677E4E98EAA0DD76336444CEC6
                                      SHA-256:0D6D4586164FF17500015F9660F0F176D3EB994C8ABE5C3840B53160AE71B51C
                                      SHA-512:9DD1A208639CDE61EB0F1D81E2D46C2ABB9C78BB506E2FB76E22A9C2A1C19CD43B3937DEAF3CA437897709CB8E5F9F7681089D285F53DAB983A555945C05D1E5
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/184.js
                                      Preview:.,D.,...k..6....m.....F.....Y..l...K.)S"._.M..n(B.`.yF.a.../_M{5]..?..'.v...@E.$^H_.\..+.wm.'.Q.%....S.H.....D.dKw...c'&..x..o.......]._R..N.T9. q....G....:f.E..\.e.....#@. (9 .(.QN......./...jZks.{../k..c2-....a.m.V...(o.I.@gUo.........r?Y...J1.....{3.....Uk{.H.]...mK./"A..T.....,.H........j..Z0...R.....s..%&.T.......j.A.)....J..=...T...qj}....{.....?..$....j.`.8{....cSM."_.N....T3......`lj...cw....[...%....W..0...T..f....9.$..D(..8)2.Kj.%.2......o..W...!.x.F..~...J .,..x..:..Yg....,.w.....a.....-.q.O,..H..h./.'...$.%.d.6_:Ic\v........,..Z?.<....#.X.]p.+.G....H.......e@A.z.b.....C..UM}.X..y.g@d....\..)E.....^......A...v..`..p8....CH..u.9..#l."....{....*a5.9a*..'0yq..*(....h.i ...c.n..>......o(....w%..sG...xUt.\.{....9j.3..+.[.:$>x...d...1=. ...`.)..@.lh.3 WS.A..K1F..r.~Z..+>....a._.......<.......zRR4F[Ks....?.c..e..P.T....+..Rz..&B....y@t...D..D.x.n&.-0k....D..M..u7.... m...I..n#b&.tf.z.C.....5...,"lq......Z.....o..~..5M...w.P"....M.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 30974
                                      Category:downloaded
                                      Size (bytes):6055
                                      Entropy (8bit):7.964743755427804
                                      Encrypted:false
                                      SSDEEP:96:1J2SyJKTx8s2AzaI+csFAKtYaB2U13MHYpWTcxhz4R4D04rBs8RtuH8uO0zGSkKU:1ee6HAPRsFA8YEF8QoRuJsquckzGSkp9
                                      MD5:FEAD263760482D50EA5F0E10176DF7BE
                                      SHA1:8B8F982646C66C2A2AC9C0F8EB4D04D367835825
                                      SHA-256:EAFC0498EA265E3EF2053EECC7304B5BFFCD360A10E38DBEE1692D36B356FB4B
                                      SHA-512:3C97D1AF75FED7DF848A3470E34B38D31A98DB5D2E89FC5725C72D68145D330B1A1C71268F66F9C18D6A598EA028EF116F2910C22AAA61459A74B6908AA5BDFD
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/shellux/api/ShellBootInfo/consumer/OneShell/en-us?bucketId=0
                                      Preview:...........]k.#.u.+......X8..A.'1..Y...A...nm..........Y.3S,u...[.....}..*Q...m..6.............o..W...p...W?...?..7...W|-.P.q..ku...?.!l......y..........{......G..+=...W7.p..fG....vU.'.....o.p7ju...>.N...L...RZ[n.....|.R."..Y.d........H@..O...O..C..~.z.R........9}Z.w.../.v%...3.s-..*.u7l.....i\...).]....iL.J..I..OzO&...>.~...f.. 4.l.....6.z.qX..t]3..0:y&..g.L..}Q..I....x.....ta.D..xP..&.5yK.y<n`...,?.....(...q0...V.q,.....}..n..X'&.s.y..)0\...+.%.....J$n,'..^.v.....J.5)k.DRD"...5A....$..C?t.y..Yc{.u.*...B$..,.E.Jwa.K..pXj$.D.#..Bh.I.n3...7%.4..].|j.5RA.II..Q;#..eQ..+.~1.{...K..Zd.dE../H...TH..R..F.d..9.+..c..5..3euQ1.B...Y~E..i"...3*....'b..<1B`..hm.....x...G.5X.IQJL.8$....1.r..:..$.H..[.....a.6{P.O.........Y#=.......r...x.....6._..W".BH..b#EJ.T.~A..........>KXg....t S.S....S}..)K.v....'Wt.g:,NB.N<0k)&........._..pR..a.P6.m+.}.u..s.."..@..,,r.*..~.z.K.5.....F..B,........m..-c]H[O.D..D.Z...F.m.K....j..c./..7B..G.C.9..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 788
                                      Category:downloaded
                                      Size (bytes):415
                                      Entropy (8bit):7.473604981721252
                                      Encrypted:false
                                      SSDEEP:6:XtEuy/PXj/tvvw2CRiHbRs/TPN5Xtch/Ak3T2c1l1Y5oSFSDqZo8PZagVBLtbv90:XmXBvNCE7Rs/TFjGTjS2OPsgVZ9a
                                      MD5:0B22A073F5E91A78A9E6D011252D4EC1
                                      SHA1:9A8154DA3DD4FD83ED8320C40ED6E1940C0ADA48
                                      SHA-256:13CDF72E11A4C037852E9B6BE025602EF430DA81FEE21D8B315D16C0CB13A8D1
                                      SHA-512:0C268DEDEE134F4D3A378D934C54C4D6096ACB0BD3D13AEE75A4644FF07C194058BD0DDFE6EC4C681879BFA1E9B938C7282E1E8947A22556E8A81314316975F5
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/32/photo.svg
                                      Preview:...........R.n.0...B}.-QW.u..X..0.'6..A..k.....a.eQ..!)..|...o.....tm..E...P..xh..y...Jt.t./.y.q68...)..&....f.`[.g..(vd6H...t..\..E2.d.dP..u. ..|\m|!.C...$....v..(...?...D{i..v+r>:biA.4....O%.A..*J...h.*.....+..5..2pb6x.&HT.Y...Jg........g....-..QGfs.C..z,3..H&..r..i|...~.....k..hB..P...,,.E.w..2j..;..M?.U.}X...(....[..F..^n..&+...l.\.R.k......l3_.r]...M.Mj|.K.20dn.L....".b..~.W...I~..........
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):3814
                                      Entropy (8bit):7.948101979653419
                                      Encrypted:false
                                      SSDEEP:96:eVXy6uCUnyMDuO5VY9lTkL7B0qiUv7G9m3rprCXAspT:t6oyMb5m68Uy9mhkj
                                      MD5:0A4066F458BA837810229D2B0BBECE8E
                                      SHA1:EDFBE4581142B86B1E88137E4FE417DA618B3E06
                                      SHA-256:5B8C3E34DA00DBDE55E14FBC705F7370AEA6EAE61573D00AB145067CE67EC256
                                      SHA-512:F79AEC6095E5FCCB2867DB578ED226A9D64902310AF124138FDA7705C09BFC7CA9B862425E13C29E1F02980B48C3D9AC4606032AB0870A4D292EC16016EFE67B
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/22.js
                                      Preview:..3...n..Ia.\.cXp....UW5B.Y.7...~........R.l.l..[.9');...c$is.f...?.....:{.t .`.7&. P..".......7.wSe.....Z...E.?9D....u./.....2E...LW.....J..`.q..f4Z..z...P.`.AQ....12.Mi.c..L..g.....Dc:....A.b`.v..\=...4...mN.....ZO.|qO.P...i.......r<Z..O.o.$=`.+..Y.....3.....6....z[is.m.W.Y;.>.....e7...[.4.JO|....nN.tK...nX...UE.9.f7.e#.`0V;Q...'6..7....\yb..e{....U..J.`.I..WY!_..o..2f.....P.Vi(.=0..ppo......D.0....Fs=Q<X'.K.".....9....`..[.9....ky....:W.{..m.i.5...`}......Lh..o(K.C..["..d^.0Z....k(/!.(.C7s..z....../.u.......$...*....~.......\....Y..W.u.=ess..O_(K.}V.....m.....H,h^..s.h....5h..a...v.4.....Rqq..j2R$.,......ZU.....d..OO......Yh...tc~.04.{...R..<.i[u...l..A"..VGr.c.}.x... }.*).1..3...nn.4....}>td.?.?`..H..`...ik.&eC...$.....8..~..j=B#....L......J..n*?.=....[.0(.B(..W..A3t.+.Y....^A4.BX.G.$.x.i.3.5s..|q.:.......C...3...L.........m.p...*.....&.>.j2..F...2....R.6....Bl....7.R..Y.HxUm..Sb.@..d......$Z.e.%i5..ta.)..I.....Fp.1La..z...i.S...-.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10947
                                      Entropy (8bit):7.983591706847027
                                      Encrypted:false
                                      SSDEEP:192:hv9eX8imczcE5hhIFTobbPOXSaL5sRO3aohCRoBvyS3zzlkcdef2u2F7N3n:HQ8YH5hQoXcQAaohCCvySDzWcsf2u2xJ
                                      MD5:7564E0365E7FCDE30F8B60C4F20B8390
                                      SHA1:4CA3FC5EB63961D8DBEF3E92E331A2E5E174BEEA
                                      SHA-256:24B2BFBD243707B861CC1C15A025EDFA0A35FD0BBD28274711330A233CFD73D9
                                      SHA-512:B828F2E4CB10F14609DBF902962B9E3E289FA889F4570EF65F4ADA558A58BDBC72F995D1B71F7E256870E606D75F86CA95D0699483462909F917099FA9C01870
                                      Malicious:false
                                      Reputation:low
                                      Preview:.;.Q.dVK=.n.6l.L.,.h]...L/....Nl...(.^.'Y..]U....&.f..N.."..q...}..,.F.`;...t]....,.y...<r.P.Z.3.q3...9|2...n...jSi.s....;.v........B.T{}.^.cpK_.)]I....`.vH.4...N.3.K.....gK...v`....p..b.*....2.N8 ..._W.R..R..4fD.]q...~n.3..6..R.:%~..MK.k.........r.$...HJ..eQ)..7...R..W..r(z.v.b...M).s...Y.:Gm...\....v.;..BI...k...v.( "...{.............H.=...4.Z,m.0..k.~G..-...............{..F.$..........2...Sc._..g ].)~..t...)........X.:dR....i..H!.S...xG.r.#.....-....-.G....8.0.$u..r..c.a..7.....I.k."H).%.R...1..._.i%J>.buC..rC........!.J...;......e....j8..,.q|.k.E../(.....u..D.N.|....)y+a(...6..q.U..:vq..5.6...=....,.OP2..a-.......j~u...1.t..t....5..rB.f.......EA...R...%..1...A....f.*..N.>..rQ.Z.....R."..2|6J....4_...^....5..q...h..hr..@B.{.~.w....z...|=.......8DAP.......BZ.n}.....95.t2.P.t]d.4[phz./....J..z.u..=F..).......{...Xe:gmBP@K.Y...`.D. #[.k.x.g+..?V..d...*.^.c.v..G...*...*..ZP.'v.8lF.fV...O..>......)..g.!...i..e)..)g.CI..v...R. ..Q....B.'
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1295
                                      Category:dropped
                                      Size (bytes):537
                                      Entropy (8bit):7.649886636577379
                                      Encrypted:false
                                      SSDEEP:12:XTvoCqGMVS09wK/9wE/MOQGGY+j4hRP3ewrhh+DsgOBqwk4/cjg:X8lGMzwK9wQQRYMORvp0OBQ4ag
                                      MD5:30BC188798A62134397D09A7038FE445
                                      SHA1:50B13E5A67D9B5F0D803E47657650EB16FD920C4
                                      SHA-256:8F01F0353D9574E18F29FF0790EDFBF435BFABA0DBAE45E8B6A95850A711063A
                                      SHA-512:C40E866104FA6CED7206E87D3236A2632EC58066B1DE9E8E5BEA8230A439DA318A841793993F6B4F8642553509E61EC4AFF98B17BFF8D7ADFBC273E4D579109F
                                      Malicious:false
                                      Reputation:low
                                      Preview:...........T]..0..+.{.k9..........}/.....,...'9K..mp7..}$..9"O.....U.jU8.i..v.ov.}....Z.....Z.....r1..^..g...%...l..j5...U...H`..6.,......mJ..j.4."ox..Y......).u......2.....f.&wI....(.!.&.........-....k.......~].u.>.V+..~w~......DS..d<._...!...Yc..N*........#N{......3.)..B.),M..a.6HA..#.<.m..##0r4s..4dQfN...Vv.....!.(i..W=.B..+.."i....5In.......;=.}..6....}.eL.i...*.Y.*......].og.$.p.h.i...].`....P...(....I.0....I....y...n0...H?g2B.&r..Kc.F.u.q....-.pdO......Q\...%.r..)...y..z...n.|.D..cm.'...=.-.....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):3547
                                      Entropy (8bit):7.937641040471633
                                      Encrypted:false
                                      SSDEEP:96:gAICrOifMfctR5DzZsDQT4zQTotuEJWtcN:gLMZfMQR5RsUTIQT6HWON
                                      MD5:86B63378A8F59C35D5158132510E83FE
                                      SHA1:E31320DA7E2207F3E144C98653E0C565D532CC13
                                      SHA-256:B2DDFD31E13131035A5E313F19B854BA7D8C80B309521CADF5D16EC04DA5EDAE
                                      SHA-512:19BB00A522FF2578B40E424EACE6A9FDCD3DBBD09BB3910BE2D587BA62F7A4EA11CA4B31EA7E5066F44690AAEC76652E167D966E18FBD30BF508FDE10A8D0B9E
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/116.js
                                      Preview:...@..v...K.K/.9_.cC.J.J...u&..Q......i...`R.?|....6..A.....U.!.>...x..o..Ng..n...).K-..[.(2..M.*.N7.X..J.$.M.*).#..5...I...}.cI..d.7.Wj.........RZc...Rq.....`..6.5Nk....'@.....g. .D../..W....d7.....niz@.|IU.a......q.....f[..a..?MB....N?.C.C1.M.t.z5..E.6..A'..3.3B.$.2[v...q5tI.......n...4..8..} x....).oEJt..D.@L.?..09.....y.<g..$...D...]Z;....D....lfE...;..T..6...,....... ..f....bK.li.e.!..l+.B.b...O.>...D..@M)l:....C........t.#.....k.....C.&Nz.u.i......2.SlP.J....~f.V....w.E..k./.q..............f....u..R5........[.o....n....6".N...V.....Kk.$7f..%T.B.^.e...Rp.q...J6.......d.=..I.'.f..nv..s|.(;Q..w..Jo..o.._{.....Q{......!.s4...!..LIK.M".Q{'.C.>.".w.\FF.ac.+.M._..[....v_.."..%....y.m.W.K...x............8{.o.g.ezs..../.\ .WD....'.....N.g.7".$..\_8.%Sy_.v.ug..W...;&hq.t...._.D...F.H.(0.;=....=.. ..E=.RG..r.f..q...T...S...\.-.`.7.f..v...-s...r/..b><b.....i]..e..@.e.nui.......l..$..(,...1,.'..{W..N.u#.JN9..Ogh..t~...|....p..G.,8...J7,.$O&O.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):39328
                                      Entropy (8bit):7.994683047989274
                                      Encrypted:true
                                      SSDEEP:768:gGnXlCf+u2lOsDzf7RK+b89bfeZwV9Pl2qq4By4dX72sCxot:1nMmVlDJibfeSV9P+q7dX72s+4
                                      MD5:50CB52068DD3B5886C57105F2A6DA6B5
                                      SHA1:B60AF6FED198B0CB90A5DC042B37B3F023DBA27B
                                      SHA-256:9DE7B3BDB147CDC6C632DC235B95DAD0893A6D8AEE8080735F3050531F14C8DA
                                      SHA-512:D74AA325DBBF04C24FC9D5881AB3DFFAC5B906B3FDEA6278116F5E2353E3F8DCDC391C89A5BF7594D6672EDCFBCE49FD5444B21C78847121F8A11A8B775A4C53
                                      Malicious:false
                                      Reputation:low
                                      Preview:[!.2.6..f}.._)......^.n....q..l........%.lS(....m.....+IyP...A...0:h.Y.....f.....<..F.LG..aCk8..qkv.z11.|....H..>...\.*.v.M....i.c.G..L.gNeQ.#......k..}..yV5w...&....G..uw..2@..0Y.qwC....O....|.T...........R_W[.V=..H.T.BKr.y..q.......). !..|...&..}.....B.. e....q.F._...vY..D.....3..fX..9......'/.V.r.A.j...].R.._..t?.r.M:*....:"$.`)..&.>@O..h.../....)..>...YLb..u.6.n7.(..c..@#.....}..p.......q=+.r&R....KY.%.{........e..........<...3t...........).....[.m......p.D..HI..h.TA.PI. ....w.oVa..;q.!.b.>._}Oy<........-F)..o.e..:.dm.HI..h.E.>H.-..Z..L.00.`.5\r.....==.......gH.1&..Y... Q.... T.L.t.1L.~n.A)K.c..{\....(.. |..-.j3....w5`...B..c....k......A.v...M...iw.s.......<..V..G...;V.l.FRt.....dP.j..Y.....]v8V....G..o.1*+.q"c.".=..I..|.v....8.F(A....U.|....E/..MRUJ./.;_...0"|...P...F.U.....>.....ib.=W...=....G..c_L.T2.H.....1b.:x.Gn.!."..q#`.Ih..n..S..DR...%f.j...-...... .S....v.R..C...7....]..L..;.-..}......D..i.3sMAapY...~..R.U.i]..z.f..j..D.}d.'.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):5647
                                      Entropy (8bit):7.965239947667641
                                      Encrypted:false
                                      SSDEEP:96:5Ny4a50HTNHY95X2jgmzcRgpNhq3Jh95jluVb+KvgBApZDt3vhb1:5kb0HJW5XiIypNhCJhDjl8qK0uVvhb1
                                      MD5:440A84348D954EB51D2BD9836669987F
                                      SHA1:56315DA3FB18D0004B842B36562F82B70060DA04
                                      SHA-256:43812C12FAB3EDE8DBF1314A65D5FD4F7768F9A34C1DAA73251048F35E31A806
                                      SHA-512:C006A04921C4D466C5A0E6799427D6116261685572238AA3A3A194157AEC7246FFBDAD9BAAF5E267823396D3A07C3C8FD7C0AA2481C004EF68418278C1B71F2D
                                      Malicious:false
                                      Reputation:low
                                      Preview:..KQ.......Z..d<.+WH...+.>..E...o.F..A.S.......d..._....r...}6M.Ez.....+P.+"...9P......&..A..EVQ..|..+.Tjh^..o...9..B...fk.....Y..b.[({.N..g...g.o.@...>......$........3.J..e....]....L..J...].\u..3..@>.." ...(.t..s.G..m.\.1..P94..b.(..K6[XZw.....N.._........A.....?-q..V..]u.b........0/:..........x.:.....~b4...o..d...3......g...7..6>.......<D..i...%.z.......w. -.h.q..8'..z..V..>.D......bEyk_.s...S..ua.....'..TPH.xP6J....^..[...G.-. .......,.NL.......A..X...jJW............!k_.Z.9._..;.....iQ/..~lm.,.EH.......8...,....>_....;..w.9......}...b.#.6.E+.y....Yl..9<.4.D$.....d.....TtiE9..". p.R...%...cQ.Cw|..._..LTb=_..%.!.....P]#...QJ.!........./I4#.."....i...foQ.R....o.h.Au...St.0o..W...c]....I.F...ED.u.S..B..m.l..6..,n...e.1..@s._..............W.......7x.]... k.....2..W.Ve.*.....{.T..;@}.....oA......Z.%.M.....,6.\fW(...&."zQ.,.l,....5P.X.R......{P...E. .......c/....[...4[...a....j..w+.[..@..KksX..4Dq.B.&m'd....^<.....!...M?.'P..........._%
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):109439
                                      Entropy (8bit):7.998193771036086
                                      Encrypted:true
                                      SSDEEP:1536:+ARSKMvuPPktvGaK609o6TRfBuvVnExklLK2eN6CwyyJq8cEciiy2Hvk7j9fmcs:54uPPEvGac9o6TGmmk2eNTiiDPkdfts
                                      MD5:9AA33A6E3A3905F8A0C71253FE143DDF
                                      SHA1:EC798439584B6D62F9AAA14D50C24F36FC47B3D5
                                      SHA-256:84E4D077E42BF6FBD9E13B29162E17AC603E91461EA4817F17E15C55C7AF2854
                                      SHA-512:D30A93DD60D8280615C4AB16C1C23251FE6C50B89B3CFEB32B4C58F258662CDAD98C9F85B49D0A99C7964C6C411B2527DFE03DF4FD68793B8CF5750FBACBA1B0
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/76.js
                                      Preview:[..v.M.0g..)a.....,a.8....9\.....{.=.K..m".4zU..W.PU...C....&`..\..E..rr...@ju4CA...!C.'..$...IF`.['+.P.LZ.....>.... ....0Q.r.....?[..s6.<../.N.o.C....2.l.4...K...c+...h.g;..H....I^x#.....j`L/c......t~..%O...I#.M.,.~.....^._G.....F.."......<.>.av~...&.....e.&NF....>>.a-F{.T.k@.q./....).8.:k_u.G._U....O..~E..O.%&...nG%$.kb.F....R....-.G$....Ujv..4`h{:..MJ..g..8W.."H.......2...6..f..`.SI......T.O.{3..t.1K<3....o..$Jl..y...W..d.@.](Pb..>.}..^...\.D..u..M...l....23,..>...=.fO..$j2N...a3>...{)....YQ~......R.......T....}S.........\m.C.+.W.&.].=70$=IQMQ,.d..~.K.....){\.[..%.e'.uQ.<...Cf.!e....._....n...03...k.YV../....P....s..z,..K[e.[._...!Q....{F..;....M.~...y..q....unU.Q6B..../U..*...t.:.._..D=,vDX.K.........i.!..iK.7..[.z.........(....-.....;...u....]S..*..".6l....KgK6..F..d.z.^.3cI...PhFu=_U.G....P.p!2.....4.l....E.B.@k....v.>.....k.../.m..R..7U.6A.<..I..].&.M.G>.;]7..Fo2.(R|<_0...R..1+,...B...A......V..o....&..$...{.d....`....D..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):3456
                                      Entropy (8bit):7.949120307630947
                                      Encrypted:false
                                      SSDEEP:96:LYafj14o4laROhb1QbeQRxdieTNY0Q2Hri3V:LYafmo4IRGBQ6QRxdpY0/Hq
                                      MD5:C4F2621B9CDD2F77CFBAB7CA6A5176B0
                                      SHA1:78EDF06A3876279C0E98797396F94E8318105EF9
                                      SHA-256:2E60D1DE0966930DD211B565CD7B407C0F6999D69EF739BA7918BC8C0AC8B169
                                      SHA-512:C5F27EF7D4910F2324F7F90D3BE0FCF537FBCE8FA6CED88B0F1757B2ACCFCFE39391991B4CC81C2C194DCE41DE120A875ED8A6F397C852A6FB84091DBD0107A3
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/119.js
                                      Preview:.K+.......'C.'...E....... ...y.x...T.2B.............4.PHp9iv..m.._.q.f^.............M@..(.U.f...X...9....*..;#....%....d....|..$..+...w&.=@.....Q2.....z..../.+)....X.B.-C.w..$..............&.'.f.Z~..g....IF'..B....d....,W.k.....P^.v..Sx-.6...g.R.g[2..F.J.Y...(.G.<jy0o..r..n......N..h.bM...*...#....X!.35.lzh.G.g..f/..r......[.".\..........i.W5.\4O....|%q....S....'^....0...!j..._(..P...FIzr...V+Gn>.:.6....x-.0.P.8Sk|..%../.0K..n...6.Y.E.....m.5..r.\.kZ......^4..V.Y.......[...D.`.[_..m,.FnR.......N.v{bbM.....'w..K..xuk.`V.2...Ez...8...9.....M.M...b.....[@..j...B.:.{m.yH..F...1....\][w2...k..J......>..m{g......B<M..w..z1.s.....N@Y.....6L....s{.k.U.0.o..r....ka?b....UV...........:IzU{E$2h......26+.;.@.]oK.......K.....;?O.a.....<K...v...8..X......%}._#.g|....B9..f.t.... .i.=Y.G.2J..,.a.$dr.6....Ao......}.|.y).2h....C5pz.{.Z(C.J.x..n.....%...)2..:...36C.~.;,.>.^....R......&J......n.f.0j.T.$...b..U.3....EU|..E..7.C.X.a..G....`.})d......IQ..?.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):19810
                                      Entropy (8bit):7.988918463488693
                                      Encrypted:false
                                      SSDEEP:384:Sd9BwujB1oShICL+cqEwMjsuR62iZcmnhTOXSU7nsMxjHw:gfzqCb8uSZjOPnljQ
                                      MD5:D33F70425E0D3E3BE1B9544F646D0EAF
                                      SHA1:83AC265DE1C365B1214085A577A2A3ADC69D68FC
                                      SHA-256:0913851D31EAC11F691B4E0B86C32B94B04FF9940721FCF4859822B0E6BE1B70
                                      SHA-512:13826903A3EAD936AABECB82C80387246D040540F296304CB42315D4C1B8AC2BA07DAC39D9F287F0072C32EE94121FD1F2591B9F35D14BD4FF8C6B3BCE7A21F0
                                      Malicious:false
                                      Reputation:low
                                      Preview:[.I!.2.^.H....;V..Ci..Z.9..A.......[.T.6}....IN^....o..).=..'>......I..R...6...F.X.j..X.6i.!D.{.u...i..... ...)...V.5....ln..F.B.=_....nw.u..yz...?F..q......Wt.~.F....O...:.m)Q.m....8....m.....+I1.}..4.bJV..O/.$EP...7K.Ck....k.....l..=-....p.6.{..FVF.iTe...@.b.....3....V......J.....3.e.e.\.]k.Z.p.ls.%Fa.j.J$...kXcKT.`+.nl.g.T....a...h.Fc.K.....ZU..>..T..I.y.....5.....c......*".....O.I..t~$u..1.E.sv..-ic..)&..qAl.8.'. iw}_0|.. S........B..7..&.#..........q..>.}.eD..#!u.F.].{.t..(#.Sl.4..6P\..=X.....z..g._w..E.....O...?7II.6.W2D0....q...j....s.e.^hZ.........@.?.fk|.....=~c\a?.H....P......p....s...O.mcSI........7.w...M.Ez..6u@.M..IVk.K..V^.%.....H......p.&..OX@...5.J..(.4<...p..N..~d....:.........h.r.=...6.,...n.tz/G..w.n.;.....o...V!-4.......*..`.Z.E3j....../.:A...........,FI.h..u.?... i.iJ..r...OL..NE..\.t..@K.......Fz.{.5..+..EN.h.x....H..2m.dY...{J{..#..P.X\..........*-..Cr.N(..O........i..#c.jR....{.sK...R....x.-=..A..........;
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1295
                                      Category:downloaded
                                      Size (bytes):537
                                      Entropy (8bit):7.649886636577379
                                      Encrypted:false
                                      SSDEEP:12:XTvoCqGMVS09wK/9wE/MOQGGY+j4hRP3ewrhh+DsgOBqwk4/cjg:X8lGMzwK9wQQRYMORvp0OBQ4ag
                                      MD5:30BC188798A62134397D09A7038FE445
                                      SHA1:50B13E5A67D9B5F0D803E47657650EB16FD920C4
                                      SHA-256:8F01F0353D9574E18F29FF0790EDFBF435BFABA0DBAE45E8B6A95850A711063A
                                      SHA-512:C40E866104FA6CED7206E87D3236A2632EC58066B1DE9E8E5BEA8230A439DA318A841793993F6B4F8642553509E61EC4AFF98B17BFF8D7ADFBC273E4D579109F
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/32/pdf.svg
                                      Preview:...........T]..0..+.{.k9..........}/.....,...'9K..mp7..}$..9"O.....U.jU8.i..v.ov.}....Z.....Z.....r1..^..g...%...l..j5...U...H`..6.,......mJ..j.4."ox..Y......).u......2.....f.&wI....(.!.&.........-....k.......~].u.>.V+..~w~......DS..d<._...!...Yc..N*........#N{......3.)..B.),M..a.6HA..#.<.m..##0r4s..4dQfN...Vv.....!.(i..W=.B..+.."i....5In.......;=.}..6....}.eL.i...*.Y.*......].og.$.p.h.i...].`....P...(....I.0....I....y...n0...H?g2B.&r..Kc.F.u.q....-.pdO......Q\...%.r..)...y..z...n.|.D..cm.'...=.-.....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):1918
                                      Entropy (8bit):7.882740706079337
                                      Encrypted:false
                                      SSDEEP:48:0QHpTUj/A1CcPeV7iXYxNvyLOlIarSHtS+Wtup:te41XmfvyLOlTSHtNWtup
                                      MD5:CA37FBDD5E3BC950878895FEFB816EBA
                                      SHA1:F122234FEE2E92F85C3DE11412F6F9CBAD261CAA
                                      SHA-256:93F934F3FB9A96DD7379FDEAC038F0B7F8D8268571CBB5A3B4B19098E464B3F0
                                      SHA-512:9C7342BFA9C050CBF152D2F98736035805FADFC6EFD8C2357DD8D5657845D015E460CB803D5E3F793B0A88230F9B3573134F861C17B2AAFC31E28C0CFEA3F618
                                      Malicious:false
                                      Reputation:low
                                      Preview:......v......c......<>.._,}..Z..b...f...+B.nM .s.BJ.....-...&...t....n...B.E..9.p.I......+.L..).fU..> .W.6.3.....K...O..@]f.$........!n._g..%...z............?Q....`.=[]...#AL...~|,..FR4...P.w.f..).1....G$...z.P.H.wd.....V.`.^b.t./.E.....LP#EA._.vUA..../..uK.EA.tT..dJ.L.A:+ZK..mt....&...A.t.e..j.}...<...1.r].k..P.t.]...}0.....6K;u..U@..xf...U~...;....A.b......(.....!...1ev....)..Yt.\[.o.u[.a..y...e.5W.....{#.?....dZ..q.7..`h.R.AJ......UC.v.._....3.kn...{x.S...UF.?....,S5.Y.i..h|?..`.d.[).*.....*..'..)E7&.y.m;.......C...R.r..(....B......u/.<JX.d<SX....T...=G..d.........,..@K.6*M..T..".w.0.0P~.p/..DSL.g....zC....q.$....TQed....?......`Y.....@.c.Hx*.d..kd.....ws.X....1.A..L.S.HmaS..cf..-.j..#..4....&...4.58.........-F5..#9k8.!.uK...D.........o.F...Z.q-]..l.....Lh....P.9.:..0..vA.{.'...pH.......{f..T.u..)...2......T..$........j.f.q.}4..t.yFo.|....g.$".Y.y.~.-.....^.d...0 .....<.I...~c?....."w....~.O.a'...:.d..;.Jg..`.?...-..QX.....].zh./p<p./
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):137547
                                      Entropy (8bit):7.9982809894466635
                                      Encrypted:true
                                      SSDEEP:3072:9mRvBm5cflB5DJ6bw1snCAAsg2SpQ6BSC+EVHDFD2b:oPlHJ6bw1suK6qkFa
                                      MD5:B8536C51F43F4ABE059506D051363B72
                                      SHA1:99A4200BBA54A9EF49E4199718EFA10DCF8D705D
                                      SHA-256:A6D4D3520A5C431CC28336282C1C22A25834639E4B7FCA313339DDBE1841C289
                                      SHA-512:FE20278DCE495A6F93B4952B8AB1959AEBF68F806C357C65646805218A588EBF17C165DB3179DEB4556482116F8EB9A68BDEC677638B754F1C14E0A6FF348EEE
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/121.js
                                      Preview:[D.Z.6.Z..!&.E.N...W.....A..G.....$@,..h.f..D..r....T..q..kw.J..I.#R....(e...:...ud:[......b..BO.;.....|..B.Rk.#rDx|......_Y.N*..z...i.E.v.z@..5. ......M.zO$...E.!p...0..O..$.Vm..4...H...L.-...x\V.!x.s[..b..).z9.p..F...^..!+q.....P..PC..a.+....+....\APS..z.^.%.............W.;K]5..:.w......1.G.3,.KF.Xca1......vc.H\..U+...n6..P9W..$... ......_.1.I.......j0...-...!.P$.B1s/.\._.k.Uk.)'!@.j..p..=..Ku.v.`.<R.....}M..or..".DJ.qjw.8.%....)...K.W.Y...X..d..wQ..tt.....=i4...!VU..U.o..JK.53........X.j..A..m9..L..Q~<....hZ=.}......e..(....p.....L.&.f.E.....a...f./.l..Xq"..l.....A.N....l....jo\^.Z.).e..A.........iV......|$$}U.E...Y.......v..q.SZ)_H.Ex....R5.......W.I*s.8.gHaf;.j........|.N.o...V*{.Ud....1.=.........d.M{.M.'`.........T};.. & I........K.s..T..n.U...0....:p~..c3.X....~..d.A"7:...(...B..w..sA...c.@-C.......y.z.m.L@....h.......I..A.(?.=...w.....7{..=..P.C..2...".J.d.l........8.....x.......|...P..Hbv3..=.g.b......$..R.a.V.....w..0.p.\p7
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):2355
                                      Entropy (8bit):7.907045931017512
                                      Encrypted:false
                                      SSDEEP:48:XYb1QD01nZQQjjrlP7hjVcFy8w/Pj68WZqvQRi32L5uoicJjfVsVHuIQ:XExnZ5vrV7hjVsyVPEdNLUaJjfVsVBQ
                                      MD5:C6FFF880A5EDD7E41E699378F9F83B61
                                      SHA1:17815D99C2A4AAD50ADF8DCFFA5FE98B3803FF12
                                      SHA-256:0DC56CF4C1488F9C0550979D6F597DDD18B3B7BBB63E591F96AF6A68035D3E68
                                      SHA-512:A48BAC6E0349A0DB3635810E392D1422B98EEC1087F424442EDE234986D08EB880A9196BE021004EC71F093FA665B48C88EC5181D48BAE3F792E385A94D0BFAF
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/3.js
                                      Preview:..%`.....2.!,..........&.2..@Y..3..u...a..Qu%....o....6.f..:-....(E.R..j...f..A.W~.JiN....7..P...R.n..7..|..SLfg....w1k.P .....,.Y.r.&P#...e...r.|..'.MY..A..J.(..].A.v.s"..X../...\.qn|.h..._...R.,z..D...7.M!.y .m..3..7.A..9.n..x)a.O2..H.u.....g=..........i.d...vp.X...c....8.".!6:...h.Rb.8h...M~.6.W...LJ..\.......e.-./...\..... ~!.B..n.|......)Y:%eLH..B...>....z^..A.L..C....!$ai....%.kR...@.k...*X.#.| {G...k-.L._.....eTO/I.#nA|rkxrF.......B.:x.<...B.Z...y.$..z......F.k{......d).,.R.CuA.\}.r[.C...@.p.-I .@.f ......m2....ax.<\..../<j.....\..n.*$.Z3.4eS.."g...0...r...5......p.s.6..._.S.h...@k,......+.....(...yzb.^:.(l1.Zw...up..MYw.o.."...c..p.bL.....(....{4..Z.-....^.wR^._.-...Xc..*..qR...".C...n....6/....L....w$./.c..:.G.<#.$2.W*....#W.u.L..Y......J..|R..'.s...1........p.7B/.M...[..6{Q.)..1......J...V.......?H.......$.....l..., wb...j&..%..@...H.M....%9.w....g.N..E<.........'v..@Z..I..CH$&.'.~.&%G2F....N...\.-....8...M..?.4...e.....`.EQ.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):1831
                                      Entropy (8bit):7.891392203348819
                                      Encrypted:false
                                      SSDEEP:48:ZdtWgNkFeEouavHUjMbyv1QEu8d8yC5CsgfAOn65:ZdtNkwEZaFOSEuJcs3Im
                                      MD5:C0FAB094E59B91AE6E43A61E276BC5BD
                                      SHA1:E767E078E81D6A3821CA640B7A90755E54FE7D2B
                                      SHA-256:291FC5087332950A44BACE80DE12F62357B4AC3111220213F2F9FE455C3C9F46
                                      SHA-512:4182F96DF34B8F372B05938EDCC0C90714B41DE29FB9642CC9A393BFD102372DC62B33E33D24C948F5C7141EE56A0939D0E812C3EE61C43CC9D2FEDBA02834F8
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/28.js
                                      Preview:.b( ....2h7J..iA.5.o..i......*.G".L.G....O.,[.VO...i(.n.....&.|..../...Jd..Wk.......w."t...t.T......qf{vCH.P.8...\.a..!....l7..,.P..FN......=........p..X..B..oUi)f.q..7.N'..r.\....R=...I.>7(.......d<.?.f....+...Z.7..`".&..^..3..o....VK.'Ym...b...b. .j:F..F....;.w...h_.Ov..e.|*P.NJ........H..rw..}d*.[..*.9.tIG.u.4.~.\n*t#W:.A.Z.Sl.t..l?.8...h..}~..m.e....4...AL..vi....BxVf...W._..&B.U.L#E.v...|-._.S.nW.!BI...|>w.:.......D*.%a.$.y.A]...g.........bq'....g......Ub=.)...7.,5.y...y..GQ.;"u..... ...r.\TC.>.. N...yv..%=...KN....)A..4N..\...O..s<...~Y...C...4..N.~.-E..R.....F.........-Y.....[....a9...4.....kV...h.h.r..[..I..O.1..D].6........Rl.E&.Y......gQ..N....q.c{j....o%9..f....:........'m.m..+>......[r..1......U..!.A......1.......;2j7.s...b....G...+.(..-..^t.R...*L;.5..-.`.......f(..&.8....Md.1....a...7.........cp..{...|.z..}.....$.!_L:".i...P..?.FH.....4...R-..'.....C.l.xS0.F8...K.f.....';..AIG..& H......F`XiS.)&.%nw.0.]..l..D.-cedVh.f
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):13182
                                      Entropy (8bit):7.985338195976813
                                      Encrypted:false
                                      SSDEEP:384:wJHVbvfU9IOHF9axpSiD+f8zw85mZF7Ke2bF2IHV:wJVXc95iSf8v52F7J6NV
                                      MD5:0E1593E175C11992B2A2EE2EB667C970
                                      SHA1:7744D238254C73143B037B60BF0848BB23458793
                                      SHA-256:F718F2DB8EB0BD432A1429EEA058347A662F2D67D5BCECAFE46A0A5B368FBB70
                                      SHA-512:6880B93C02CC0C9392CCB2797497B825F5C6F2D378255BFD8984A02D2B55A669DB6E2AE627DE1801325E20276701461563876E5E2DEF3FAFA92128FA6153F335
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/shellux/suiteux.shell.responsive.4bf40cd5c0e5fd33ea33.js
                                      Preview:...DQ.z....6f....#.......~*[.!d.J..{...uh.>&..8q.F...s9...f..a.....,.m..t..h.{...s.[.O."L.O~&.Yo..=.S..T0..T.5.....oj...r.Ze..M.0...T"..s....^.......>S..R..o....K.1G.T.".....bc...M:8.P..@..../..........@.$.9..~.]j.GM..r..k.U........M.H-y.=`..>...M.I..F...........g...(..Qj..W;i.j...B.../d7.Eg.G"B1..tn.1..4....."...In.....a.....x...pV...rc....P....G.w.~...yt......8.G.y>.:._\....6...QOF'C%...x0..b...J<Yh~.Q.B9.fV.....d."...w.|;........j..9.67...C=<.g$.8..Q.......q.....g.M......k.aW=..wan.K..<p..?.....s....m.....S....k.2......_.+b........Q..:..E...............f.....<....x..m...&...m}x...8......6....vX......zl.m..P.~....p.s.x.....9}.Z^........T..U....k....F..O."..'z......;..^)o.E[U..B.....`...[.1.v.. .S5..<].v..Q......7.H....HK..BY...U'..|.....0P..o./..D...M..l..>z..d#...z.B.."[.`...&.l.y.F.....>..uR..Xe..Q..+.E....mKA...@M0..#..-j.xo...?.?..V...._.>l.oW.a..e.k.]&...8.C.Pc.R......z=j.U..S\'...\%D.>Ie.)..;z.....".I...V..9..2>
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):7211
                                      Entropy (8bit):7.972529938814894
                                      Encrypted:false
                                      SSDEEP:96:U+2ZF3XfbIV98jBztZylRQX8xfhmrlwh5eoYoMQYBixKxO4lQIEIOcuXh85wVsI8:xwfs98jBHS96yXeXoJxKQ4/eN8eKgGV
                                      MD5:BE1F03FDE772727C6DFCAD5233E562BA
                                      SHA1:AAEEAEE97B1856B7F56903547BB5F25771F23D20
                                      SHA-256:DAB205C4A15A4BADBB3853C2AC5D7D475FEF9F0950B755E3C3C0153F01A91C81
                                      SHA-512:A32EC085C0C101506A533C49B671A2E8E42A027FFF78B7027E204A618CA3244E9E829818A0552FEDA0B82936C1E031CEB11250CC4711D99664B6F3B67E76260C
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/24.js
                                      Preview:.xyQ.......GQ......L.>..e.oH..)..9..k....*.U.(.<..+..s<...6.+Z.......iwh...d....+|~....W.io.&.d.#tDnw|.......AJ....f.J..%.<.......xr....uv.6n...-......UB..ii.z.1$n0)].1..oO....s+. .R...K...k..s{J....^@..o....J..T-[@..s.+.v..w...?3G. L....A.(.Kiu...qf@.@........y)K..b...XTv.+W.tk7..Uu.ki...Wz.i.....Cv....3c.P.7.6.9.$.Vm..<...vO..TD..7W...{Q......"u.N.@.R...?.'.B..`{vuS.......?.o.}.=&..@....3f...!./..v.;>....#H]...R..>...<.N....n.v..-..5.f z.}..D9..R.9.6P...N?........e....X.f.f....+.....L.V.....,0*U.V..$S.7Q}.B.W..k"...T...$A.U....co'.c...+.;..6r.i.x.j...n...[N.o.E..M]......!A..3;4.a...t....";...)+h.*..B{2Y..t]....U.t~...S..J.y....xs...Y..`7..:..(.Mn.u..m.O......M.M.L.:LOm.....S...-...".=..L.>m..M3.....)..;F.m.N.e)"z..aR...?]..G..Ye.Q.@..a6....h,`=.1Q..;Y...=.BjX.........J.L.|..`.+AjQ..i...E..>#9.FE..U...2...).}7...2....m....$....A...L.:._$~.@ .i.....4^..g."{O..W.?.2.5..o.....C....I..&.4.=.=.......|./K.y..%"5.H..s..%w....S8.D.f{).....].$....L:.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):48044
                                      Entropy (8bit):7.995245471890561
                                      Encrypted:true
                                      SSDEEP:768:n/RrZBKIMG2NKn2+LHhdYzqtij59e/XkP2/ig+MGaS28mj4TKG+YuWx3pOg2JmAw:/Rr3zMpKnLhuzUAHeM+qZaf8mj4TKxWb
                                      MD5:941DB91DEBE9B024F7D0F06305F019E5
                                      SHA1:49E08A5E937D4C6DA1BE90FC1B8BC367C2F4384F
                                      SHA-256:0C797CF82A0EFE8E7EBDF6B91C19BA8B67D15FE410848134BC898C71C6075368
                                      SHA-512:9D1F578ADC94075D0BD6FA61EBF31B6B72802FF849A0E64FE91FD9A9EB9379689D59E53E1246EA7938A1215BBBB86257767C4E6F1108DB225226437C04EF2685
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.008/spwebworker.js
                                      Preview:[.oR.n.......d=.(JU....`.......z+..kO..I.pV....SA.P.n...........(S.!....t'....+..]0g....._].....A...Z.K.-!X..a.y...X..}.(.j..X.........Z.8N>D,.8.M...Cw............"...m.io..c..^...cK%.!.8.V...A....}o.....e4..0jfO.s:..i.d...h.P..b....i1..;..g..cw....=..,;.....*.$j.z~.+..q.{......8..#.....yOFp+..Oq$.....'z....8v.\I7.XB.`.B.............o..S..O.....Q..z[....z.U}..j_.N.TI6.v..n.y......S........J......U+Q0.wO...>.BjZ.q.......~..oR"....koj...!..4.Kr..3..<....23..F&]..6U.......f....I.I...1.$...9..`...l..{..fU.xB.Z.)....$.p..{..*P^..z.$.^.l.'e..l.l*...:.4..^.CN.aH.a.{0.a....6Q...N...o....Z..bxI.L.}[c.h..........L..M....0.!...v..7.....zg..B`...l.....g.....:..4..m}.r....".n...8q+.Y.Z.@...n.=.N~a.!1..Z6^..z....KK....&.C............?]U..`.....B.!!......X.L...8%.e S.<6>.o......%...eZN\.).^...Y..({<.C..J...U..P..&..U.~ .>5.'....VNke_=..vg.bX(..~`.3.np{q7l..zh.h.0...GR.3..:.l}f..\}...w./..3*..u.......7=gn.....p..........}......mf....7...T...j.nI<.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):16979
                                      Entropy (8bit):7.989416214131862
                                      Encrypted:false
                                      SSDEEP:384:ltxvdCQf6ovtbUPWANPvVY5N/LcuuFnu6RTXtRyHRWV0KC2d02HfR:DxvcQjvWPWIPvVY5ZLc37RJRyHZKJdlp
                                      MD5:E88064F4A982A72624095F5BE9E5115B
                                      SHA1:6753D1FA8DB03ED294F7EBF1507548800238AF09
                                      SHA-256:F940037576B451D63C06BCD310A438054AD563E96AF179B0A2A484839326857F
                                      SHA-512:D7DFF1BCDC9BD186EBC8908173F34313D0BCDF5FBC4C86E32632ABCCEF3B36BBE41D8647F7F24DAB9DB0316BE7364CF1CAC205860889E4C7AE450CAB0DA93159
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/en-us/initial.resx.js
                                      Preview:[C.!...{w.F.q.0\...4.1.......-.{.Qa...\N..Q..^........EP...C.mZ3...^k.C ............../?{.=.j.....U.f..1........=?....E..M`L...,,.Jy.(s.L.$...}...!..9...>..T-..d....x.h.+....k....VM..Ot...P....y+.jau.SQ....H..,1...c.{..7..ds1....,......C%......{b.*+c....-..`......P....n...J.!.'-...LZ.v...........<.R.1..D"A....:.].1.e..[..q.K.y."$...l.K......3.A....Pb;..q....:.5!<R.....a.v....y......$./&.:LSn.=ir.Z...x.a..6-....j}..O...3q.t.....W..d.}y.w5....|....>...:..[@0.<...s...?.x....6....._.....P.{.l...X.A...H-..<@...O\&......_....A.....k.c.PH6..S...[A..}...F.K...>I"c.....2.....{....,.Q...n..P.0_...BK...".....y.*.FdRRt...V<.f.i.WpP....pW.b...M.Z;.Yu...].A{4..$...._@.CP#fN.%n...IX#............i...~e.....&..8.......<.p. .t..0..Rl......tb......LGE.....4wrm.Y9]..^I......}..X.........o.~.......6u_'.J..Q|..W.m.8.iX*}..jC..c).-.<t.c...6.c.n..6..3....h.{h.....q@......^.&...*..`.....1..R...@f....V''....+..S.Au..w..9{.Z.Xo.M..G.aq..B...f.@..d..l`4Uo..... .&n..Dw
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4454
                                      Entropy (8bit):7.9609681031542054
                                      Encrypted:false
                                      SSDEEP:96:oNn8+wN/iZR06fDJc/Rz1eXrEzYA/qOJXaXjZXPPoY9t:oNn8+iS06LJqRzomYAypxXz9t
                                      MD5:9E98AAE31ABC248E0B0D95017AEF27A4
                                      SHA1:36E80F0A0DEBC8677E4E98EAA0DD76336444CEC6
                                      SHA-256:0D6D4586164FF17500015F9660F0F176D3EB994C8ABE5C3840B53160AE71B51C
                                      SHA-512:9DD1A208639CDE61EB0F1D81E2D46C2ABB9C78BB506E2FB76E22A9C2A1C19CD43B3937DEAF3CA437897709CB8E5F9F7681089D285F53DAB983A555945C05D1E5
                                      Malicious:false
                                      Reputation:low
                                      Preview:.,D.,...k..6....m.....F.....Y..l...K.)S"._.M..n(B.`.yF.a.../_M{5]..?..'.v...@E.$^H_.\..+.wm.'.Q.%....S.H.....D.dKw...c'&..x..o.......]._R..N.T9. q....G....:f.E..\.e.....#@. (9 .(.QN......./...jZks.{../k..c2-....a.m.V...(o.I.@gUo.........r?Y...J1.....{3.....Uk{.H.]...mK./"A..T.....,.H........j..Z0...R.....s..%&.T.......j.A.)....J..=...T...qj}....{.....?..$....j.`.8{....cSM."_.N....T3......`lj...cw....[...%....W..0...T..f....9.$..D(..8)2.Kj.%.2......o..W...!.x.F..~...J .,..x..:..Yg....,.w.....a.....-.q.O,..H..h./.'...$.%.d.6_:Ic\v........,..Z?.<....#.X.]p.+.G....H.......e@A.z.b.....C..UM}.X..y.g@d....\..)E.....^......A...v..`..p8....CH..u.9..#l."....{....*a5.9a*..'0yq..*(....h.i ...c.n..>......o(....w%..sG...xUt.\.{....9j.3..+.[.:$>x...d...1=. ...`.)..@.lh.3 WS.A..K1F..r.~Z..+>....a._.......<.......zRR4F[Ks....?.c..e..P.T....+..Rz..&B....y@t...D..D.x.n&.-0k....D..M..u7.... m...I..n#b&.tf.z.C.....5...,"lq......Z.....o..~..5M...w.P"....M.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):16979
                                      Entropy (8bit):7.989416214131862
                                      Encrypted:false
                                      SSDEEP:384:ltxvdCQf6ovtbUPWANPvVY5N/LcuuFnu6RTXtRyHRWV0KC2d02HfR:DxvcQjvWPWIPvVY5ZLc37RJRyHZKJdlp
                                      MD5:E88064F4A982A72624095F5BE9E5115B
                                      SHA1:6753D1FA8DB03ED294F7EBF1507548800238AF09
                                      SHA-256:F940037576B451D63C06BCD310A438054AD563E96AF179B0A2A484839326857F
                                      SHA-512:D7DFF1BCDC9BD186EBC8908173F34313D0BCDF5FBC4C86E32632ABCCEF3B36BBE41D8647F7F24DAB9DB0316BE7364CF1CAC205860889E4C7AE450CAB0DA93159
                                      Malicious:false
                                      Reputation:low
                                      Preview:[C.!...{w.F.q.0\...4.1.......-.{.Qa...\N..Q..^........EP...C.mZ3...^k.C ............../?{.=.j.....U.f..1........=?....E..M`L...,,.Jy.(s.L.$...}...!..9...>..T-..d....x.h.+....k....VM..Ot...P....y+.jau.SQ....H..,1...c.{..7..ds1....,......C%......{b.*+c....-..`......P....n...J.!.'-...LZ.v...........<.R.1..D"A....:.].1.e..[..q.K.y."$...l.K......3.A....Pb;..q....:.5!<R.....a.v....y......$./&.:LSn.=ir.Z...x.a..6-....j}..O...3q.t.....W..d.}y.w5....|....>...:..[@0.<...s...?.x....6....._.....P.{.l...X.A...H-..<@...O\&......_....A.....k.c.PH6..S...[A..}...F.K...>I"c.....2.....{....,.Q...n..P.0_...BK...".....y.*.FdRRt...V<.f.i.WpP....pW.b...M.Z;.Yu...].A{4..$...._@.CP#fN.%n...IX#............i...~e.....&..8.......<.p. .t..0..Rl......tb......LGE.....4wrm.Y9]..^I......}..X.........o.~.......6u_'.J..Q|..W.m.8.iX*}..jC..c).-.<t.c...6.c.n..6..3....h.{h.....q@......^.&...*..`.....1..R...@f....V''....+..S.Au..w..9{.Z.Xo.M..G.aq..B...f.@..d..l`4Uo..... .&n..Dw
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):4073
                                      Entropy (8bit):7.949708729507093
                                      Encrypted:false
                                      SSDEEP:96:lXjubl4EMx2bSAqU6wb7KJAcshPVv989pXAzUZgdL6xGMER8Bv8Z:Rj5IbjvK9pQLdLkBRqZ
                                      MD5:015D700D2EA1692DBAEE2E103001DF18
                                      SHA1:BE828D7A596A38F27A83C303EA4C125660F99EE3
                                      SHA-256:DF2EE5A0161DEDB935F15CFA2D9C7D310C3440CD41BE64C799D8457E26C72428
                                      SHA-512:8A42AF9E03D122419B8FB27DA67D08AC01E366B5611626FF8E0DD83A1C88E99F8A630246ECA522FCF8B859B5D445D35C84F9155DFE35CC2C9B8A48E83F5EE6AD
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/110.js
                                      Preview:..9Q....~4...0nv..pTG..FVEDU.Cl}.l....""#$.=M...yY|.CDV.4\.pK.5/..A`..<X.4..7.T...8.....G.M....!)....k.[.Z..|...Xg@..X.D.pw...4P_)...0[.0(..3;..t...E.Z.{...w..s..SjA.'......@y.a4U.n...\...6...+9..=jj4KKd+.@U*e......u.....P..$.,...S..O<^.G9..............{..^'....J..s.:..{N.J.TQ.....Z..rs.........3.;~..s.....|.fcM..._i.m.O<.<....}4h.......c/-....L...).c....R.._g...u)..9g.3..\.[?.s`..O.A(n.........-.7..G...k'.[..6S....<S......f...dn.e..mBY...P..1......I..T.p.N.5[).V(..m.......9..O(.@.4.3F.w=.7..m.X....g@Nb@.p.B.[..x......,..-<.......n.TtB.&&.rP..VC.:.....\r[....I.d{hm0....b..Z..a.#q...r6.....#.WOg.:X...@..K.J.Z......P<.R....d%4.J...I1..h.$q.7{.5.".b...B.C..hP/.>.E...]@....m.(...GZoK.m.....>1..}?.>..\j..I.v/.TO...];..f.q.g.....DWd.X~.....a.7.m.,.'</...k..wV.*...>..!...\....[` ...aJ..8..lw.@3.\.tQz......8.!8...YS.S..cx.....2....6....[Y%..Y...U.g...Z.q.2TX!4dl.E.k....'.y..eeO.>.....?&_....P.).L.ZycS.*.CQ...\f....pM.E].,xn../R..D.TZ...I..].
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 145420
                                      Category:downloaded
                                      Size (bytes):45687
                                      Entropy (8bit):7.995386142726503
                                      Encrypted:true
                                      SSDEEP:768:Ssb51uAEfGfdsRzAUokmjcZh9ZTJVV3wlbx3xbkc/C7Xwc9kaEwuu:SIX8h9AUHmjctlV2xBwoCF9kapT
                                      MD5:34CE6EA3EFD4AB7EBEB3C6439D7C0059
                                      SHA1:5DBE7B84FE183FB64450A274F5A5AB93EC99CF9F
                                      SHA-256:77CC6FD7892FEBAE2CF927748CB54F2B96D2AB040E08FD5EBC9ED7F491B2A7B0
                                      SHA-512:902D6D92A3CE6A4BD73396DD1169FEF69783612BABDA15560BB99E67DA9C44ABC726250236AF7EB2F4D5AB2F241729C51F8B84B9B92F9C42076C27763055BAD0
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/shellux/api/shellbootstrapper/consumer/oneshell?noext
                                      Preview:............z.J.0..{.................x......d..Kb.7W....$.{Jn!k. ..l.>._:yr..E.j.j....avn......e.k.\6..e..5...'.yA....t.M......0H..^....9..10.^c4..G:.o.m,-)....J......:..t..a.KK....M..m...}.c..z..).&:N..8=.y...S~....~6Q.I.L.#..ttO/vm.[...n.....x..].*.t.l..Nv..W....v.R._..I..~.UY.....lk..W.B.?{......w....u......9.^...}.![......J....P......l.J........y...........'.j..zX..?`+#..........n.^pd...u.r.<k..!o.~6iK.8...e......qF.Vg.e_+....v....Z6.z.........6.h{.J.W;o....K........us6i....J.yI...............[;'........2.;....i........g.......@n....~er..?..=...^^......t}.x.|.........Lv.v...w{..n....p..7.tk....-.n...p..=.Mo.7.......q7.>99...^.....U...o.....!rd..w...}......j....f}.........zT!7...ys.|...V..]Z.{v..~.\..Ydp.5........Jn..e.P.....G..3.Z.\...k......p.:.....u...Fo.-..r..|c....}.7....W.;.v{.nW...=[..^......z......~.=x..5.g'.......x..)..[/..s....\=.~..ox..m.;?=~..m.6.6z.....~.9{..]..\.vn....d..3.4......Ie......Fa
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):3574
                                      Entropy (8bit):7.943706718360554
                                      Encrypted:false
                                      SSDEEP:96:Zs90otqKy5YAnuKygl+TX6L50iHS7j2j4Zo:i90/G2y4+iH+j2Qo
                                      MD5:3E44452988366C0E841904C4BF884A83
                                      SHA1:68FC6658B687C07257C4FCEFDBAF011239D39CBC
                                      SHA-256:AFC60C239E0B47CE7D36176D2D5DE68A6B9C47149B53C6948C7B09EBFE5B3C89
                                      SHA-512:1A14260B5529BE83598ADBC8BF154C5F3CB51D8766E7A1E66ED656B14DDA63849616DD8E240A67C1A06C783EEC0C8CCD8ECAE77B9092CBFDFA14F30F2ECE37F3
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/23.js
                                      Preview:./0...n..q.F...#3.FN.96B.Y....Z....#.H9..(m.,...+.~.O2.J].."E.K.$..sF\.;.M.....:..l7.V..~&..$0..V.-...u.Y..q...Xh<._.[f.C.......4..m..^Z..}K.C./....W..)&.......2bF..z..IW]..W%6+..b.).....8iP.7...5e.0.s...=.....ps.+........<.GZ..7.0D^_\..4..........nIgm..&.Y..g]3N.%....?g..._b+..S...L.|-.C....%.8.sx..........&<....f@2n.O.....J..b......J.Xy.1JW./..........&...'Vl.Kq..._...... P.......w..<."...)C.)..H..p.-.@~O.p!...*.E..b..)x.;..G...'us.S..X...)...q..;.t...,.V.k.).&Nt...[J.h+......6T..[/XS.#......4|8..$.4\.Ca...YC.........n....0........+...B..+..G.....#.t.7Q..;..zg.....n.....J.B......u.M.C...IS...zT/.R....h..$.IZ...t..C..n4.Ql..`z.>..?.....'z Q..c.M..."F....\.`.L.A.eZ..X.lSB.....6...R.8n..g.......e%...E).k.U.....].3.?o/..h/S.Rt.t...k.F.c$....."(.4...".FC.~...6L......>/..../.wp...%..... .F.iP.'.9..F..x@$.1<. ...u1.O6\....e.!J..W:dk..]P....Vg.fA.D.$y..W.....'G.R.d.z(.7.|......B...E.0.N.At1k*...R.RU...U4[.]}K.C..D-...=k......}G)#.-[.W.U.4).X...RSKc
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):2221
                                      Entropy (8bit):7.907672181892853
                                      Encrypted:false
                                      SSDEEP:48:/VN9/2CeHt7tE7eukUrkVdNBpaxZHMOLYBY4efXA6GMvYucZve:/B/+t7K7eUU7wxZsDBYjo6GMQucZG
                                      MD5:894CC3F674D7490EA4A4266E097654CC
                                      SHA1:FDB07F9936118F72AD1494488BCE54CD0E2AD912
                                      SHA-256:EE53619E53400BBC52B5D9F6097EBCCDC37205EE4406AE74E39D99C6DEA4C4F7
                                      SHA-512:7DA860347BE132C849C0F8C2E4AF3BF9F090B850A3BD2D5134804094728D541A80CD3E93763F64185F43109D41799032AA344F7C255CB652E46ACA56E61D84EB
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/44.js
                                      Preview:..-....S.p.....1d5..b.....~^9....?..o..F.#.b.O]._Sm...7y..F...=...".....l.l........O.bs.).1e..L.....:@....2.B.1T{.I../ ...+..^koO6m?....].6......l....j?.$.Z~./.5..r.=h$...]2.)...:..{..c..fE4o.dN{.PYE{3..h.C...m.q....@.=...........j9..}..\d..3...).@.=.....I...,.{.r`;.K..q...Z..z$.,V.j.8...Wql..K.`.T3).?i=.,...C....#c........g...dSC.. -5.7_.....a.^...>2G...C.R..3...PCWW.W..q.u....t;..b[;k...w...G]........0.x.m..... d...hP..f.P.8m.E;..j...............{.(...g.h.7YLG....Z..3]+;i....B.,..|U.,B.-....F.Y...9%...38e..Na8.!....S.}..R.9.g.8.Y.1.~H..M...X]z}..0.I.m...2...fp...e.U..<1.B..?..>['..(..q#..2....l.y...g..tf3...L....._i.........X]^...r....t.Tl..a.#.2'm.w.....X..%...6c.....5.gI&.....1A.ff.C....r..H...(....Tz.r`.f....$...h..hj...)E..H....<.4...)..N......Pw.:...>u8(g$.f.8oRn.P..........\....5...|Ni@........*B...xA/X'......Xh/.....8..X..g.).aW@Q.P..1.._...K..t]...W....I.h *..6`..@.6Y.I.T`;..Z.v...)..<...q..60#QXH(p..P...8Ra.M.....i..,......
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):347
                                      Entropy (8bit):5.420175178518145
                                      Encrypted:false
                                      SSDEEP:6:Yq0qjbQr6pjLpsSFHWD7XvZPP7BA02Jh5FNqW5/H8zrpHqYw8Ve0pcVlhIvY:Yq0+0mtiSFH4137BA0ch5darpHuSkXR
                                      MD5:7C44086BD7CA5AE73E50E9AF4532EE6A
                                      SHA1:FE071CF2FD96B685E658397BF573CDF20472A448
                                      SHA-256:A54B7CE96498D55D5DBBE24EDBC1CA2132423B1268ADBA67FDAAEBB32A9F3D83
                                      SHA-512:5823437CB84CF5DFFA82C1B7BA4BE834C2D640CE0A888BAAD1A5A8BFBA94767F16B3422D8C55AF478EDB700148D041B6FD2F8B66F96733F9C7E67C6BD318B534
                                      Malicious:false
                                      Reputation:low
                                      URL:https://ecs.office.com/config/v1/OneShell/1.0.0.0?agents=OneShell&IsConsumer=true&WorkloadId=ShellDocuments&TenantId=84df9e7f-e9f6-40af-b435-aaaaaaaaaaaa&UserId=UnAuth&UPN=UnAuth
                                      Preview:{"OneShell":{"UpdatedConsumerAppList":true,"M365StartEnabled":true,"DisableM365StartIntentsModule":false,"default":true},"Headers":{"ETag":"\"8M6C3IBLtb8mwT1KNreplkZ/i0rFbbeiyWPkxzwWrg0=\"","Expires":"Mon, 28 Oct 2024 15:22:39 GMT","CountryCode":"US","StatusCode":"200"},"ConfigIDs":{"OneShell":"P-R-1157040-4-8,P-R-1131228-4-17,P-D-1117449-1-4"}}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format, TrueType, length 27376, version 1.3277
                                      Category:downloaded
                                      Size (bytes):27376
                                      Entropy (8bit):7.987457135814926
                                      Encrypted:false
                                      SSDEEP:768:Z0BJGI1OPGVD1raT0XKod5R2L+iyOqrl955:GJGIQPK1pX78KiyFP
                                      MD5:5BF1A501ADFAA0CF7F2D438D74265457
                                      SHA1:5F9B1F32D67239653D4A5BCD9A6511B06BE511EF
                                      SHA-256:DFDCF6ABDA03D842FC0CAFC09FCFAA801B4F437D5E6EC5294EB64D8E80788990
                                      SHA-512:6C09BFECCCF8067B8F360ADB32CD9F9CF74E2F9D7906B5EA8C5F804AB9501F36E60104DB307F78AE25972262ADD4B21F68826E7112036D87FDEDB85BCDE44078
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-27cf24d8/fluenthybridfont/odsp-next-icons-6109c629.woff
                                      Preview:wOFF......j.................................OS/2.......G...`+Cw.cmap...P.......zh.V1gasp................glyf......_z...4..head..d....5...6#.hhea..d........$....hmtx..d.........0.'cloca..e.........uF..maxp..g ....... ...'name..g8.......O..R.post..j........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px..c....!...X <....N....x...ol.u.... .z.^.~.....0&...A..F.?1....13.C.t.S......l...b.91......&.`..........].z.k..4.:..Q.....<O.}.$..(j.ue..+...`......-....<.+.HxV}L..V.R?VG.Q5.Y...(3/..,x../. .....C!,.[....rX.wB....X......4.3..=..m...!..p.&.4.!C<.O.I9YGB..y..I.%}d.....gd....r.L.i.!...e..5NS.bm.V.......m..[{N.j{.....#.L_.o...[....g._....hM...;.Qd..]F...q.8k.F..1E.Vs..k....i.|....u...jk....h5YA.e..z..k.[.V...S..xI.+... >h{....n.....[s.p.N...3..pF...&.....c._...V..S.S.p..M........t..K'3......I.U.&k...../&..t....y.W...y..y...L..d.f..:L&~713...6.~.&..L~.'.E......U...)..2..Tv.......]r..@~.'. 6.Fy......L.ur=.(?..:..>'..)9.'.*.'/..e?..!|......x3....P..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):3547
                                      Entropy (8bit):7.937641040471633
                                      Encrypted:false
                                      SSDEEP:96:gAICrOifMfctR5DzZsDQT4zQTotuEJWtcN:gLMZfMQR5RsUTIQT6HWON
                                      MD5:86B63378A8F59C35D5158132510E83FE
                                      SHA1:E31320DA7E2207F3E144C98653E0C565D532CC13
                                      SHA-256:B2DDFD31E13131035A5E313F19B854BA7D8C80B309521CADF5D16EC04DA5EDAE
                                      SHA-512:19BB00A522FF2578B40E424EACE6A9FDCD3DBBD09BB3910BE2D587BA62F7A4EA11CA4B31EA7E5066F44690AAEC76652E167D966E18FBD30BF508FDE10A8D0B9E
                                      Malicious:false
                                      Reputation:low
                                      Preview:...@..v...K.K/.9_.cC.J.J...u&..Q......i...`R.?|....6..A.....U.!.>...x..o..Ng..n...).K-..[.(2..M.*.N7.X..J.$.M.*).#..5...I...}.cI..d.7.Wj.........RZc...Rq.....`..6.5Nk....'@.....g. .D../..W....d7.....niz@.|IU.a......q.....f[..a..?MB....N?.C.C1.M.t.z5..E.6..A'..3.3B.$.2[v...q5tI.......n...4..8..} x....).oEJt..D.@L.?..09.....y.<g..$...D...]Z;....D....lfE...;..T..6...,....... ..f....bK.li.e.!..l+.B.b...O.>...D..@M)l:....C........t.#.....k.....C.&Nz.u.i......2.SlP.J....~f.V....w.E..k./.q..............f....u..R5........[.o....n....6".N...V.....Kk.$7f..%T.B.^.e...Rp.q...J6.......d.=..I.'.f..nv..s|.(;Q..w..Jo..o.._{.....Q{......!.s4...!..LIK.M".Q{'.C.>.".w.\FF.ac.+.M._..[....v_.."..%....y.m.W.K...x............8{.o.g.ezs..../.\ .WD....'.....N.g.7".$..\_8.%Sy_.v.ug..W...;&hq.t...._.D...F.H.(0.;=....=.. ..E=.RG..r.f..q...T...S...\.-.`.7.f..v...-s...r/..b><b.....i]..e..@.e.nui.......l..$..(,...1,.'..{W..N.u#.JN9..Ogh..t~...|....p..G.,8...J7,.$O&O.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):7211
                                      Entropy (8bit):7.972529938814894
                                      Encrypted:false
                                      SSDEEP:96:U+2ZF3XfbIV98jBztZylRQX8xfhmrlwh5eoYoMQYBixKxO4lQIEIOcuXh85wVsI8:xwfs98jBHS96yXeXoJxKQ4/eN8eKgGV
                                      MD5:BE1F03FDE772727C6DFCAD5233E562BA
                                      SHA1:AAEEAEE97B1856B7F56903547BB5F25771F23D20
                                      SHA-256:DAB205C4A15A4BADBB3853C2AC5D7D475FEF9F0950B755E3C3C0153F01A91C81
                                      SHA-512:A32EC085C0C101506A533C49B671A2E8E42A027FFF78B7027E204A618CA3244E9E829818A0552FEDA0B82936C1E031CEB11250CC4711D99664B6F3B67E76260C
                                      Malicious:false
                                      Reputation:low
                                      Preview:.xyQ.......GQ......L.>..e.oH..)..9..k....*.U.(.<..+..s<...6.+Z.......iwh...d....+|~....W.io.&.d.#tDnw|.......AJ....f.J..%.<.......xr....uv.6n...-......UB..ii.z.1$n0)].1..oO....s+. .R...K...k..s{J....^@..o....J..T-[@..s.+.v..w...?3G. L....A.(.Kiu...qf@.@........y)K..b...XTv.+W.tk7..Uu.ki...Wz.i.....Cv....3c.P.7.6.9.$.Vm..<...vO..TD..7W...{Q......"u.N.@.R...?.'.B..`{vuS.......?.o.}.=&..@....3f...!./..v.;>....#H]...R..>...<.N....n.v..-..5.f z.}..D9..R.9.6P...N?........e....X.f.f....+.....L.V.....,0*U.V..$S.7Q}.B.W..k"...T...$A.U....co'.c...+.;..6r.i.x.j...n...[N.o.E..M]......!A..3;4.a...t....";...)+h.*..B{2Y..t]....U.t~...S..J.y....xs...Y..`7..:..(.Mn.u..m.O......M.M.L.:LOm.....S...-...".=..L.>m..M3.....)..;F.m.N.e)"z..aR...?]..G..Ye.Q.@..a6....h,`=.1Q..;Y...=.BjX.........J.L.|..`.+AjQ..i...E..>#9.FE..U...2...).}7...2....m....$....A...L.:._$~.@ .i.....4^..g."{O..W.?.2.5..o.....C....I..&.4.=.=.......|./K.y..%"5.H..s..%w....S8.D.f{).....].$....L:.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):4293
                                      Entropy (8bit):7.954902496843757
                                      Encrypted:false
                                      SSDEEP:96:lnZiUGE0fzeN+cFh/3etaNdrRrJyWpNGQcPKPEkMZBO6:FNO68WuaDrdJ9qKPEFjO6
                                      MD5:E7232FAE9541383F649778E51362C62A
                                      SHA1:131A4F3A970D715E73E0C2E6BFF16D308D432E32
                                      SHA-256:8368078651B0F7B952E026A0C97A9AB05D2AB1C76B819D8C8E641272209CD1A8
                                      SHA-512:4199F319E2B24C8ADA7024C1041767CD88CB0B7FEDE1DB7499856FD5FE5AB24E8A4332033CCA7E7E73024AA07F4AC1F024E6DF9DFD19D5EAC550BE36F40A3FC0
                                      Malicious:false
                                      Reputation:low
                                      Preview:.r4 ,..i.0Ez,>.Y4m......F.!.....\N)....`.....1..%.252dC..(......w.......D..OK.........e.mQ"....4.....s..$%.T...9...76...D.....(m.W.rF....V.......sj...m....+....\.Yrr...q.Ei.9....S....6.............?....Y.../..%$7......Z.q..o..^..].....W.8.o.V.x>w.v%3qC..H.......eo.!...Q....O..lRo.......2..u....4../\D7.~1d;0............gi.:...@E}CS......n.I.*4-....f..0.a;..Sb?.......6....)..D...SV.%h..t#...'A.U+i..3C..eZ...l.f.X&...W...Tj.."d.....$K...PA3.p94n[..M...'sRY....7>J.I.........C.l..Y...{..jI...4QS....].:*"....d.?%2bN..I.H.q....&C^.....S.]'.3.....*.R..3..`w......,.en....\.dH....P.6....`(P....rH.s.i .U..j...r.9a8.....G..-..l!........Az.8.....w..>....z`.P..L.)v.:.b$...d.m2g&.(.~.%.3Y<#.eq.(......U.N.I.+.7c.~c.?..._.@.......w.d........E....7.x...s.Q.../8..3.....W"hws...~..G.+.X5...a.]Zq...v..... ..f......J.v..QS}S........Ew.0&5&....A}.......3N.l.\+./.<[.+..%......."..OmE..%:.z.)Oz.{8.5.t.....8..1e.{..T..(........@.v.}.%..vyxpF...'.rd.2.9..S..#....G=T.1;...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):90876
                                      Entropy (8bit):7.9973106901196935
                                      Encrypted:true
                                      SSDEEP:1536:LM9ygbo3xMVY5WEiDslbUWcynESUv7fVMsb39ZOVKmqQ2yw2xhECYgHbOqL2Q7Fp:LYRt6TcwYWcynEBvjSo9Ksf/2t0qNp
                                      MD5:BA7B9D4DB5C7245A18DB4AB51A6996C4
                                      SHA1:93E92C7A7F8DAA1DAE4D1B8CE593359C59FC7C77
                                      SHA-256:44CC76C8B686CAE78FC4AFF8458229179473180ED9B433A319D1EC33EC489DBE
                                      SHA-512:E306FFBCD5EFA480792B652AF12C45032531A0A1B5409FEC2228E414BF1FC195A229B71A786F3FAC59B0137D6A6D400F55F5534B4903B9B6EE0D2C98E00F6CC6
                                      Malicious:false
                                      Reputation:low
                                      Preview:[..v.7d.._v..}@...5..=.-MP.W....2.......2zX@U..2F..T.PP.m...~.j3..A.........V...KC..R..sP.d.)..DPv......J.BV..._oE...j%.+.1..=.....z......kq.....).....]...4...f.:..rx.......uc<...X.....XWl.h'.I.....C.X........M..qX.^d/Wf./..j5..A....o..5....(.......o.C...KpX.2_.F..{T-.h/9re...'.!R..E...{...w...f...`KsK)M.IB.. ..@[s..x../..............rR..sT..\.K...3C..]..........#..8..x...u...n.[....pDR....F*>h).|U.....f=......T9....t.........@.hs.....(U..H66..^Ob L.A....r......$sL.=..]...j.6+gJ.....p..>A.<...0x...p..:6..] ...M..or/....Vrs..e#Zx.A4..wV(u?.iV...:@....oU.t..d,.4..9.q...l.fS.......R...]...1.1.F.....2[3...9PZ.@.!.'.....6]....R.9kxB.G7v..I...s. ...E..3Juc...[]...d2......2...l.F..X.z..Me...`.'....7..6.UU...<d........q..t...:...e.....S.E^.O..,c..l....%...\f*.+...-.:....dGn.}.:b...f........O..V...).s..OB0...*.....N...+........A...*8.....#..s..&....(...r.6....zu]aL+...w$......7s..`V....=.=.....#x.D..Qz%E....2...7s.bx.fD.8.....).....ann.t7.@.@fAU....
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):1918
                                      Entropy (8bit):7.882740706079337
                                      Encrypted:false
                                      SSDEEP:48:0QHpTUj/A1CcPeV7iXYxNvyLOlIarSHtS+Wtup:te41XmfvyLOlTSHtNWtup
                                      MD5:CA37FBDD5E3BC950878895FEFB816EBA
                                      SHA1:F122234FEE2E92F85C3DE11412F6F9CBAD261CAA
                                      SHA-256:93F934F3FB9A96DD7379FDEAC038F0B7F8D8268571CBB5A3B4B19098E464B3F0
                                      SHA-512:9C7342BFA9C050CBF152D2F98736035805FADFC6EFD8C2357DD8D5657845D015E460CB803D5E3F793B0A88230F9B3573134F861C17B2AAFC31E28C0CFEA3F618
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/2.js
                                      Preview:......v......c......<>.._,}..Z..b...f...+B.nM .s.BJ.....-...&...t....n...B.E..9.p.I......+.L..).fU..> .W.6.3.....K...O..@]f.$........!n._g..%...z............?Q....`.=[]...#AL...~|,..FR4...P.w.f..).1....G$...z.P.H.wd.....V.`.^b.t./.E.....LP#EA._.vUA..../..uK.EA.tT..dJ.L.A:+ZK..mt....&...A.t.e..j.}...<...1.r].k..P.t.]...}0.....6K;u..U@..xf...U~...;....A.b......(.....!...1ev....)..Yt.\[.o.u[.a..y...e.5W.....{#.?....dZ..q.7..`h.R.AJ......UC.v.._....3.kn...{x.S...UF.?....,S5.Y.i..h|?..`.d.[).*.....*..'..)E7&.y.m;.......C...R.r..(....B......u/.<JX.d<SX....T...=G..d.........,..@K.6*M..T..".w.0.0P~.p/..DSL.g....zC....q.$....TQed....?......`Y.....@.c.Hx*.d..kd.....ws.X....1.A..L.S.HmaS..cf..-.j..#..4....&...4.58.........-F5..#9k8.!.uK...D.........o.F...Z.q-]..l.....Lh....P.9.:..0..vA.{.'...pH.......{f..T.u..)...2......T..$........j.f.q.}4..t.yFo.|....g.$".Y.y.~.-.....^.d...0 .....<.I...~c?....."w....~.O.a'...:.d..;.Jg..`.?...-..QX.....].zh./p<p./
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):3157
                                      Entropy (8bit):7.946787040482373
                                      Encrypted:false
                                      SSDEEP:96:fj4qn/MZfScAKxdZgs0PfNJpd2RRRSFZPZr:cEkfScAKxdZgFf6SFZPZr
                                      MD5:C0E230BD996925DFED6A33B5853BCB77
                                      SHA1:9BDE23298475DB62FC34A0C568D22CDA94E94C0E
                                      SHA-256:012E805DF77BF23781A5C0E3C1A8EC4968F61924DACCE4FE77FCB60966B0EA2D
                                      SHA-512:B0D801457B9BA8277DEA5643680BF23899785CDD121631247B394CF6D0885883EF3BB8B6C5397020592B69A06461A5BF2AE25F81FE4D9231C2C2D791EB1FDF35
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/79.js
                                      Preview:..(.....+..tt'V.c...*.e.......|....9.c.u..c..#O.?..M.S..@.........<.....Ic..N.c..;Q.b.&..J...q2W..BC...h.T_7?Y..Z...$O...U5..f..R..p...;......$[d.*.....V..{.{.gf......2e?..,.'r...@FUh`]!+L.k..2t..._./.....m..#....~W.:.O..r}.w.VZ..w.2.j/.......$.H}......1...7..@..$.-..:...g.f.2+7n.....!.).U.5.#.....7..PD..[...(....>`L.a ....F.. ...q....OtN.....o....t...Y..a.5.^..?^.Rk. ..aAgq.....F.F..G.........9...C|........N...`.-h.V.{..b._.r..Z`.....WH...h./fB..~....s....r..Eh..i._@............y...q5V?...#6s............'t.qf....CQ.t......8P.L/.}....g.d_.^..%..h...Q#.+^.$.fA.....$.3\!.9EmQ....O.W..A..1/sM......I4.nR.v.>...o.C..o...s...........uan.11.2.B;L..... ._/\F1Ov.B}f......vY?..sL.~..x..NT.TO...........^5|XX(....6......;....].....Y....up~...O.....|x....f.d.?w......T.B.X.?Icw.Z".D.x..E...m..]?.c.$..w!J..m......r..O.hvdo.1<.A.<+...2.nk....\.4t.._...O.....8.......".m..B(.21..1.......C*N.....N~................4a8..^..?..b.S....?..#.p...x.[
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):32810
                                      Entropy (8bit):7.993811707928999
                                      Encrypted:true
                                      SSDEEP:768:R1hbGENLUP+jLE+YgfyTskPaHaSADH26TUhI/5CDV:QENLx9fyniH5U26TuV
                                      MD5:AAF05D084B85234911BFD4DFFF8F021C
                                      SHA1:1E7296FFA828D091FB425C6D03C36C1C8E4A3610
                                      SHA-256:0A68D0CD02927940BBC9529B67BD9BE18490F683637C80ADDFB33C8558FE6A64
                                      SHA-512:B54D599176B29604F05A5F06894BD4AD9A2E37B743C1D0B5DBB786599F8FF7A62C2950700F12B19962E6BA585D8429E5F81787CE551BD619BAA89F04D75F45D3
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/shellux/suiteux.shell.otellogging.3c08de1cfa6738ba6840.js
                                      Preview:[S.1.6.AnV%..."u...z8..G!."..+...C...... ..ur..ca?.S?...jW...\..a...,_..\..j.-.@1.S.b|..N.!l....z[.....3........i.....fu...G.N.H[.7..K)cl.(..].@..*S..~^F.b.....H...`'$.j.NB...0.., M ....c.j#......D2...2S..[.......\m..s.&...oH..`......q...|{^..vBG.LX.W.4.~.3.......Ci..|j-i/BTX.X...@.U..W.z;]52Y*...(b.SH'.m..."j-U>.>U..WT.mM....q....I..W.p4....Rqw..?.g..k.!".J.......f.-EB......M..}........gF.V.L.AT..=Rc..7.P.....}SB.2._U....#....R:MR.../H...5......9 .}...@f.z.Sj.7.D...7..p....7.6H.........X......... v.m..(+L(p.%w..`C...a....#....1.1.!$q...P.;.v.&u./F.Xb..r.....z'!.....p..g...a...Xs."C........q.@!Q..p..u.....;.c..*.}m..|Q...P.D.....2.m.3...e...H.g...E..........//$...8.~X....4..e.*.0 W.`.x...s...Xx,.5O?..H.U.......}.+.g..........$.v....k.H.h..X..Z.....^.'a..&#D..S.=.!0>.>...?.....Xp.a..}.D...SZ.&....(.%h...q...2..G..\.PP.....ol.T..X.M...w?b....q..}`.'..........e....&Xx....T..s..D..J.......,3.E'.h?..*.....d...z.]...X+El......+.*.tW@.....k.Q.J.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):94819
                                      Entropy (8bit):7.997815093828953
                                      Encrypted:true
                                      SSDEEP:1536:R63uuxVvFksH1vFXJe6frYahSyP+2rYQjMmwfhKHf/W+dUMLZ3jK8u4/zcmfkC6:RHuxVTVV8wBhSyAFK/BZxjPJ/zt0
                                      MD5:09387E75BA80BF0185CF649341BF5A49
                                      SHA1:C8ED81E8A20A66D083469278B4ED1E7CBEEAB511
                                      SHA-256:5984C84316B6F5DDA53BE239E072F7FB853387AF49F3B5441260FBDA64AF93B3
                                      SHA-512:331687FF0B4373436D90AC93BA8C81D030BD4E8800FC849F0747CE2E3DE0B4C58D66BC894051D205F50CF6EB552A20C9AFFEF2E197711BB306C20EB0B3590D05
                                      Malicious:false
                                      Reputation:low
                                      Preview:[..E.`....d...]3.A.....ns...vT"p.ng_..f....V..q..):R.6f.y)9E.."...}....0......a....>...o3Xu..+......rY?.H...=e..#=../...........g....5j7.'.3...qUH"*.n.F.z.....}I.!......@.r.......A......#>.y.~\...Vj.......~.R3z...H.u`&4......[..T..U.....;.:%.jmk....>.Y....*....n..bZ...N....w.....<b-....Y......;W>...E....E5.f........7.J..F.z......p]...).r....a.W.....'.dy..h+.....D.*{......d.j....r...h..}...|.<n@..U..K.O3../^.+....9....{....-.i..aT,..k.6F^.....z.Q].......t.^.M...ON.~.#....Jm..dm.. ....&.....N5.._K.d-A..~.m.^......6G$...gJ.#k#....JY.L. S.8g...=r......pzvv+..10'.2_.......gU..,.....TbKo.....3.Y.>.Vv..ww..{o...J...&.I. B.!.s..v........"2..HdS...F$.>.....a..T.&...E..y'$.4..go..@*....._~J.L.......g^.Q..!Ac..._.!f...P......!.M+c.7.$...i...........m.....!.../Y...9.2...?..s.....?f_.).{..!4." ...j.).......$:.>.F.5fU9..~...h...,4..Yw..... V.B8..v...r.<.T.......|.=c.=.%.Z../...P...J.i.^.....(.....@.y..Y...$......1....$q.l.[d.s.'.M.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 17147
                                      Category:downloaded
                                      Size (bytes):5231
                                      Entropy (8bit):7.968615701804207
                                      Encrypted:false
                                      SSDEEP:96:wI80DjVcOWaUXdR8MvKOxQBMQIeGVg9eH35CwxD5si/H:y0VcdaUXdR8qbxUMleGVieX5CaCi/H
                                      MD5:5351F731A1D688BDA355286FE8C69B8F
                                      SHA1:2D8F01955C07365F2869E61B93727A9312C7C89D
                                      SHA-256:5E83BF268E9640458CE57F1EA69E65158699F9E89A52E61E60727B658385DB79
                                      SHA-512:20F2FCE22A9142F2CFAD3E9A8FB5FBC14C6B33D90C55D95A82E1205D5324EF0C538B8EEB2BE8319C73F997EBF180A617C62CA31BF7F42D517C3E03E869D6AFBF
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/shellux/en/shellstrings.8d75b8e85d749610931e168f2efcf555.json
                                      Preview:...........[.o.:.........@`..`...,..i3.S#Noq.%.%..D.........HJN..>........"..OB.y..k:....6.\`.u....QW.......A.U.v0l..?(Y*KC..,.34....Mo.V.[.S.b...M|}.M\......tb..-.0..Q6..F.~...SAI.xm...n..z!.....<..FH....,.5>.R.?.....e-...CS..M...E.:.X.........$#....S.tA.._..o....;../.U.r.....*.R...[n...&C.#,..(q..R.Q&..c.^...H.L.U..V/........=...,.Vu].Q%.]...{.o.q.......u.U.*zU.`....~...Z..H.rj..{kj.._G."g.Y..(.n.m..8.....}i+..y{2...|ewf..]..U7T=.....5...S....=.J.z.&..]F.U...p.b......l.y.6.|[ ........~`u/..,=...{...b.H......I*.E..>.4...U3...E......P.o....`...3<..6.T7....&. C.jZ.S...{4. ..?gT..x.&p6'..P....o.;..R{..[..v\~}.\+..c....0y..~.....L.RW.&6...MF.R..U...9.2..;.R]au...N..R9....h...bn.....Pp.@......A._.}.@..GQ.^.l../M1...n!n.`.p].Mo.&..mk,........>Yo.@.Hb....W...G...6V?......W..?...wC%......!@.K.G.f..Jq.......n$ej...D.O.....6..Ub>;.....*......F....?.^h.`lAzm........}.V8?.5HE..o....`4.......Uj...-._Y..?.......-...XP.......jg....)..h.~..Y....yQv
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):5021
                                      Entropy (8bit):7.9586961459125165
                                      Encrypted:false
                                      SSDEEP:96:IkA1AgwMa1InA1PJ4goYiYS9R+41jz5dao1beAEjatmebnEPZo:dASgJa1InA1xhiYS/Vjz5dao1bD1MPy
                                      MD5:333D104DF108F453E07F830D9586E7A0
                                      SHA1:42C6BE664F03911FEA51452DEF66C7B1A3B3B287
                                      SHA-256:F8068AA14090BCBC95A75AFE18EA993614311FE36753AE7EF5FEF852455BE0AA
                                      SHA-512:63F8B695930DCB5F1501120EF35D54D570C905D2BDEFEF714AE6C0DF3FD4E8FD6E0A6B2E5DE20C0CB2474A0626DA19E80D7D7592FB18576822E9DDD1AE4CDF2B
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/133.js
                                      Preview:..?.,.lcz.....>5NP..d.e.$......Km....y...|.^.).......;.b{brl.A.d[...W.....5cd.I...e...X...t.%,.7....m.l9....h..}a.?.2..\If.].S.x.(}.9..!.....OgUZ2..w9..7......wI....UR.Y..m[../{....w,...n8B.8...;.k.@X...g...ic..{.]....rB...I...C.0.Eyd...6....5. .lemX.=A<..t.)......D.V~.g..2.%...:....j.('.'.._.b:.v.*.b...9..'i.$.4..!.$.J..H...hp7.#..&&......s@..:.b.W........Y.L..ON.|../1A}.\...}........G.....pzG...^A..H.Y...oc..9.f.z"..(...<....q.+*.yc..=@U*..:...7|...>.V.......|.f.}.......l...:...kb.;CY.`P...}*.I.....n....d..7X.i.-....../...Gz./..q.d.....M.....M6}...Q$@1..kXvRL.1^d.....l...5..p...S ../y..U.w..$s..g.',2+9....{r.7.\..3}IU..>X..@.It..Ee.X.k.bl.9...:k.T.B...k,F...........BXi..X.S..J....]E...,.cO!.r..&i...^.s....1...^..m.k.U....7..G..W.U.G+6..!...{d.HSJ.D..bi&?.......&-...#.....d"...+.|.N...^&.n3:,...0...el^...n..dfR...l.Q.PM}.%.N..0...d..H.E'.......< .K...D.sv.. ..)...' . ...SD.U.y.#i../.g.~n..k..F.........{eA....~..Q..s.mT m.K./..3N.j
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):8113
                                      Entropy (8bit):7.978041642055187
                                      Encrypted:false
                                      SSDEEP:192:BKQSvyNtfU7VX7CmxgSh56wSZ1b/VJezGchD/8s0V:BiKfm7C0C5P7jkGCDks0V
                                      MD5:262C6C9AAC5D76BE49A9B1B2B7168014
                                      SHA1:8539863FB04F281F13D9CD919087604CAC81F169
                                      SHA-256:9E52D3FF3A3C582F3164C83130EF0AC51744D0DE7F97A5C9A697A43DBB57B223
                                      SHA-512:3BE173FEC6DA61CCBE71FF61BD3150F72B9EF798C2EE897DC40F886BC71E5BBBEF06297310AEFB37392A6005610352BAF0AE2B79265F8C800F9D63F94A598DC6
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/104.js
                                      Preview:..n...l"s..F.....|...B[..!..-...V......5..K.z.v4.%....P..eJ._...]....7.z..6.C..]NJ.d&..r.'...0....2v0....'..U{...F.....U.r.......,k..../{.... .9......j<.w.....g.. ..!W...1..M)..g.0..=`....(..."..wf.|..).$e...G..SH..z7}Nes*:..J...shLd...nc.j.t..VD.......;....y...t.i...~..|.....lek].=A...g?.|...a7........&../.S.,.....KW'f=/Ls......F.,.Tx...V:..z.......g..?...1..a.(...4 .N.sl....L}V.L8...u.Q.&<.w.U...#.'t......t=..S......H.F.]|..........rI1.#..\...q..G.M..KHSSJ....7._bO}1b.n#....T....\..>v.Xw.B.{.v.g..{............%...Hs].\7.T.7..8._...y.r.....,....DDc.{}]V6............C.K....#...J.Q ...{.'.C^g.:3>....D[F.2S.......|........e4.S.....,.....R.. ,.....].d..-L4.Z........}...Ls........7ATF.F...s.w..|.#.Q@.,..&..x..toI.......\.o...........//eZ.QK.@.H_>......e.2.(..`..'.m...f.`Dox....>...b.......oW...f..]E...R.....oiX.!.Y..wt..w.g3..*.....m..9~......g.....ye6..&-.WmNF.E.......'...T...v...;..P.C.y0.(eh..._...X..]a)..z.....]qi...i'W.&.). .....#<.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):10392
                                      Entropy (8bit):7.980688925017696
                                      Encrypted:false
                                      SSDEEP:192:xJTY+uQR+TwXdds8U49/Am1Xl2dRAmBvGDUnIfheQDs84PFYRDn:xJei+Twta8r32dRPBveSIQQD0CRz
                                      MD5:410366C3D693582A4A86D6B925620AC9
                                      SHA1:B9854C29E49CD402B8718586B61E321EE00D0B61
                                      SHA-256:9B11D8CE0ADEABFFFE3D6DBFB69B6FE30ABB15ED95F5C56D7FF72B3539CA0B2D
                                      SHA-512:59B1598F209A4A15E4B873CC6220F05225E055484544694DD8E8AB9217A2018779280C7D36A9E894D9E4A65E3F883229418E492862749AAB034FFFB15E793016
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/155.js
                                      Preview:...Q...x...ET....,...V>eB.f......!@Y.g.wD...?Tg...N......IOS.....D.5}..W)..Z...8N..A.i...j..E..4...e<.....j.R.{......+.3..=}.'..f.~k.w4B.]..8U.r..X..5......H.u......X..1f.&.8.W...D.../......b.z.I...R..c.i....]`...........-K,.......Z..M.c..u>H.m.!.r...I2...U.6.....`..j.9....U]M........I..X... ..{.$......$. .O...<`.K...aZm......kl..@..8..L..[...,........e......p.O.D..mo...=A<h..T.;.i..Tp....$..o%.P&{..Y....E_._4...o...S......>e.%.E....+u.I.tp...wf.8U,...".Tm..3Y...<.....i..t#...j......Q..S.T.?YW]...L5.....{.......x..........X...F...*...=...v..W_......q...+...>.o...8.B...N....b3&%..".Z|..n]J..~P<.jx......l......=...RiR.|...U.8..P.5~...J...`Eul...*.N...yr... U...u...hj...r..|...../.rB4.Y:*f".o.x.....&..l._.^.Zhf....+.l.i.s......+..(..t....L.].....~.xt...t.J."RJ.g.aC.....V.u..2a..-.Y~.Y..3&}.n.6..~b.%....]r.b.Y...y.'....:x.T. ...3.1.N<...^...]]..-EK....T..I.V#..5.@._-..r4....WD{.^.s...H.Yr.h.l=..5..b4.....4[@".X.o.}@)W.Z..a........*{gN.a...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):8423
                                      Entropy (8bit):7.9797188232592555
                                      Encrypted:false
                                      SSDEEP:192:G5/hJ31VGBzaOR2OptZUOaKSIJuMaKvmhu4u8jtuePUBEd:Wh51wpaOUO9UOaKH+hu4dtuIUO
                                      MD5:1681A0E6A77F75ADADA5C825DDBFB994
                                      SHA1:2D444C458C6A59A0C9DDCD341054E6F17E627D57
                                      SHA-256:E8E90F8D0E6A7A59889E24DACE97A62D8648525B9947A0EBE5C418FA2B1EE55B
                                      SHA-512:1D74131021F7F95371BDC95ADE616EC99F2F6E031B2FAD44246160CEA539AD2837B59F3AD8C34F5F01E390A502CFD742540DCCBFDFBC3BFED0EF0D547F9BFCD5
                                      Malicious:false
                                      Reputation:low
                                      Preview:.Bv.,..`..S.k*2...f.......FH2...oN+d8$..VMu.....O._).4..P..@..4.i..#=..r...sf..b...`d.!.P^...O5...+...m.....T....8.=.~..?..o.w..a.5.e)U...k........i.....kOB.....M.....i....%.. T{.T....T..}.wF.2....y#..d...G.|..K..d/.........2E..S.......I.1.....#.[cN!...v......m.?..J..t}}..m..q...g-M......,......#...FF.>X..<V{=.vV.!.e.Ni......Q1E'..L.*.@O..?....{|.......*[..u.............z(o.k.*DU....{.\4.I.....h<3P7.....O....k..-.......K.hL.?0..Z...-.z....uP...|....s$O..J;9'_.`..%.......5.Gfu`=...*.9..@..B\.9{:Er..Qbg.....;..m......^=.7.?......eG.a/..?...(.y..n.. .x.7h"..<......9^mb.x...y?..(...,/.r..@.j...Q...6m..*..G...L..n.;..3..a......L[.W..1'... RS.A.;~.Y48.....:a.Dr....V...s.L]......L.....uIy..PZ....C...G.Q.\h..}.8....+.u|.:...b'.....2..f....Z.u...T....\*.......E.CA.]O.&4..*5...wxJ..@.x.i.....RY$E...FG)1.y..h...D)..Z.c...G.-R..q._../...G...1..A....w..$I.OHi&u.'.......0X..3B..}.{.......CV...7.......z....I.c).5Gz..Y..c..[.u..JjX..M.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):13629
                                      Entropy (8bit):7.985444845334476
                                      Encrypted:false
                                      SSDEEP:384:AwQ5EEBKYVg5d/IzJv6z/JJK5N33yLTDffxJ6HveIZ0cL:AwZO56z/Js33yzXT+L
                                      MD5:9132E1C6C2C6F533521F0E34D2D924AE
                                      SHA1:634B29DC9254AB4E9CFC0FB987C5D1E68FB14AA1
                                      SHA-256:7AB2D4DB47D086D5B80607F74CDDE65B96BD7D05928DF239510B1EA53A4CE529
                                      SHA-512:F57C9CEFB269F31D52606A23AC57993DB58449B85E0B9CF33D31AC98EAE2B1CE4A8CC0E71E8E89582747CC089E6B475A05C47E171C9AFF9429B9D00EB9FDAD8E
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/205.js
                                      Preview:...Q.v....@...'...o.2>.(.r...G.`.....h...Tn...Pi.$..-.?....Q~....k....{X.f..R..M%......N!.....J..#x..jY.GG....C.L.`.R.V....m~j...^.)uW.>.4.k.wi...lZ.\...:)..k.....x2iu......M#J..s.......+....>*c?.'.U....:.Y.."Z .u..|..i.q....vW..._.... ...Ps...Ci..H...v...bQ......'.......K..Hj..L~...J$@.$..R..+w.t....w....W.s...!..2.^g.~.M...$......w4..M..l......:.e.E...6cO.M.$..._W... .i....k..>...e....d"....y.T..I..S.V......^g..{.ubTK...J..@VE........Q)..@qu.cU@.....E..G.w...\^.....D...\..A....A._..9ex..z.~+v.]Y...C.d...N..o..../...<p...E..M..T.?.}.r...:4.wy_.....v.e.;Ol..&w.N2........66...1Q..../.g..}...L.O.cu.7.?.MF.G..g...XL= .a.t{...../V...+N..C.q.#.G.Y.J.s..3."......H..j...=....Kt".....V..,.k...Y^-.>.....W.....h.........f+.~..N.....?w$......&"N".H.y.d{.a..G.....7...C+........D.,.Z,...=[..C.^...I......Q..S(\...8.<....i...1..f(s....4.......i.,.)B..$e.z...L..........=#)h.[=.$....u..4.............o.YU.._..`."1d..vPR...W.&..q..4.I.?..,H..TY.W.......,.r7G.1..o
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):380
                                      Entropy (8bit):7.440684063692399
                                      Encrypted:false
                                      SSDEEP:6:4pAHIR+HHOdm5ZtKHi5dUHzIqM8EyW5oam9ViuL/7OT93H1lr2+H13+oa9pA5arn:4pAHW2Ok5ZPDoM5hy/HOTQPn
                                      MD5:B0861E13B7DE7DAABBC7396368E05707
                                      SHA1:092FDD6079F691AF442AE495D1F9DE23B1403083
                                      SHA-256:DDC1A754DCCB0FDDD704C2A673EFA3A712F0AB8FFDF461FCD4D789C39038F3E3
                                      SHA-512:CCEFF2695C9E9CB27A7D57A76CDCDF58081676A5747BB14FAE64131AC56A33CB8F244D4E10BE79BBEC0BF2272E9D180B861C3896A62CFE2112C1EAF4F34F8B5F
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/318.js
                                      Preview:........N7.c9...J.q.b.D............cM...1).D&..B.$|...F|.HQT.0Ot..].t..*$J.(......E.U....:.k.JW.(......=O....\.R.@W...X..PI.....;[.g..].:..`l....v........n....E.?..n1Y....4;t../..tk3A<.?.._.zI..#_.z!..LV%F....e......my.F.m8......l.l".....v<.wYE..G..k6.."....X."..\...0....lOB.(DMk@...g_W,[9`.l.[V2.e..*M.Q..h..........)s..p.....>.|..q.D....{.t$.....iK....OS.T....gH.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Applesoft BASIC program data, first line number 43
                                      Category:dropped
                                      Size (bytes):2898
                                      Entropy (8bit):7.929009883750285
                                      Encrypted:false
                                      SSDEEP:48:Dip5bUdlYil6x4haFpN6p++/O17mwFbSr7pDxKwOc7u6NKe2j97KkJFii73qpuCr:s5oxlv2N6p+cO17O/LxIV97KuiKFYd
                                      MD5:A32E60F4B201C1FDFC848AE7AF87BD75
                                      SHA1:5B7E4DD7E3D26A0825E3A25E958EEBA2523AC235
                                      SHA-256:730E6A365C72C8C982794A4EA5361757CD18C274EAA2D5F64D1D32F8964412C3
                                      SHA-512:55C08765A079730C8D4AD59D4D95A699D209A8806EBACDF9D81852EB1D826AF5C5C550EBF0E685647BEDF4DEC57C4A1C98424EF143E1383061D2EFA4E3104713
                                      Malicious:false
                                      Reputation:low
                                      Preview:..+...v..b..m...0..D.FH2k..V5 .&;.!..\*....3....9.RM{5.......k.':.....$......J...DL..#.0.....E.F......S...6.v.;.|.]...9.+..3.F..'.......G.zW9....@.$.*......QZ.gLd..5..l.&.I....&m..,.6v-.{..|.N...&..m..K. ...o....q.bV..4...(.I.63w*..$n:......\.sc..4s..Af.T3^Y.?.=.../\....R..N-.Cs...C.~.dt.......i...PH|.r..........}.5?.....D%.Rs5.".."Q.S......0...U....;..(...5..........<.4#1(r0..f.b6.H..t5.....i............bAXZ....|i... .e.....t.M.2..4Q.I:.......^...1..;+...<%..j..W.../..../B...ol.T.cc...|...+y.F.-j..S................W........)...[OyZ.u..{.4...g.L.GEJ...t|...+M..N..C..?=.............5a....L...k....y....q..y..I......y.(S.y.m...A.PM..Z.D..~.;f.......J.A.V..u.y.S...L....m.....e|..Z%...y.LJ.....7.*.j.6.O*.V...~.u-.s..bpg..C...|M..$2R....C,.!.....Ay.1..................<....$...J...HU.r.@4v.A.A...e.2$&.m.]......S..l.,.T......|.........0B.!H...j...[.5......y...../.....C.j..@aG.ZG&..U.........P.G..K....4,.\...+..r.......#.o.X....../...,.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                                      Category:dropped
                                      Size (bytes):3781
                                      Entropy (8bit):7.795620347713891
                                      Encrypted:false
                                      SSDEEP:96:4PX0G+FKl40KVnabDg7q6pUrTHni7cBo/cdqAIeP+:4PX0hKKDVmDcUvHLoCJc
                                      MD5:00919F576A1CB40F041748220D234CDF
                                      SHA1:5619B72B6CFEDCC11FDF4751A345DA497F929709
                                      SHA-256:12AF22F534B12A11D7547EF235A97A21587CACA07BFD99D4E346E2B3C1714A84
                                      SHA-512:02E5F25CBB536AC86301A452F0B830C2DDF04A8EBAE224ADBC22E6DF30845FC785A78A2748BD12C5396468CD3C48B4BFEC3F1517B5E2EAC02A9F648E9E8DCE2E
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR....................gAMA......a.....sRGB.........pHYs...........~.....PLTEGpL............................"9.............$:........................"...........(z.-|....$........#....................!...w..........*......u..s..]..v.....~.....p........{.'..(...n..n..q..n..i."...r..s..v.....q. s.&......z.....y..s..k........n..t........|..t...+.}..r."......u..m.#..)......f..q........z.....f.....}..|..{..n....%..$...{........s...."......r..h.)...k....'......u.....-C.m.'...2L....w..#<.O|.g..k..e.,...g.!..&....."..(...~.............)...t....)...{..V..V.......!.........}.).....'..&......{..~....$..(...|.#.."..%...m..k..z..f.!...i.%......h. ...|..p..n.....o..g....(...............~.#..'...l."......d........j.............&...q.....e...................$.........j..........!...q.....l.)...~..e..|.$...{..{..}.&.........{...........n..o.'...}.GpL+.9.....tRNS.5....(...F.%+.F.......#........<..610 ...........W%8........e=C.D.|......37Z..m...0.B.uTf...........U....w.*...x.........
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):2953
                                      Entropy (8bit):7.933550655973821
                                      Encrypted:false
                                      SSDEEP:48:OQdIMBww9mzxiFXqyo/upfGeCIoRjIicQ6GSow9eHpEa/4DX2hA++t+BoQyw:ZIGwAmzxijfGeC3rLIeHADGhmgoQyw
                                      MD5:51C0DDB2A58CFBB75C1A1B64E4AC967F
                                      SHA1:6D9E13119BFD674378FBC35B02910ECC11044FCA
                                      SHA-256:855F2EEF96F42DD516B567926D5388888B9A1D8D00EFB697BCBDB5768B198886
                                      SHA-512:6CA51C72B949C41297663F1FC01B4E6C27AEBB511AB8D8CD8E131C0E192B6FFE1C8A0221649A88226BE3EA10FCECEB64DA3480C27A93CF66ED99846F58D4D00D
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/1.js
                                      Preview:.."...lc..&..m......X.0CFH2..~z....lT.tL..|jB...f...MMW....!.9....0.o...L.I..w....i......q......>.f.K;...x..h..P...t........0...E.....!..A....fe....Q.Q(.z4r.CU.{:.!......L/&Kx. ...n....6.kF..,...w....~}.3........'e........_11......2......{}.&.r.=l....mn..WR....N.._( ..[/.,.K.>...4_...] ..n.3.,-~..A.\.>.@..*/wp.|..4Fd..g;.x.X.hCt^j7..%%..-.I.fk...z.9.a&(...ha.Ew.MD:..(..r...i.....q...L.."s.q&E.Hf.vq.Qb..I..~,...0D.&...a,i....@'.....{.....=....:=.._{`.:bI7285m.1..>.l..+...?.).;/2.*(...c<.....0..A.yX4..Bu..z>.WyfE....?%%`...8+...Sd.o..$.ke....8...a...^....jO=i..s.........Z...N...".......Qi.oI.W..Hj.........D..R..5..~.{y.?..uF.]~....Id..icF&R.~8..Tt........*......?..-%K.........5.L.P.j.....4..B..{...g....OW2..H].f...r.,A.=..C.e8......i.LE.d...O._..+J.....<|(x.....=.r.X)[$.......7...Mp.Z?*...n..2WS...5.*..L..x.W...[J..o\tH..Kc{.....*...eZ%!<..).N%.h..h~K?....k.Y=..-.T<.~........`...U$h......@\.=.!92T.....$.e.".z.T..rT.D...4.UO8_......y>-V...4....../.P
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 14730
                                      Category:downloaded
                                      Size (bytes):757
                                      Entropy (8bit):7.7153932637983695
                                      Encrypted:false
                                      SSDEEP:12:XHa69gZAdm0f2sZtQO3CYsPPN+9/AZVsjyetR1/wOadDQhV0St9FyJCY3UHE/n:XHa6zdJ2uF3bIM4ZVPmzocxt9gHJn
                                      MD5:9683E8F5724C7A2AEAC0EA154A33A840
                                      SHA1:6F2F246BCFC6FF661830D8DC6C156D0DE3D8D42C
                                      SHA-256:AF17C86AAE30525E5CC07F4612F6FD1540AD3EA51CA288D83FD05A5F1FF42934
                                      SHA-512:A58CA7BD837D9F23F2E3B03EB8FF93F636B611933CE2962BDE89C33A813B2F60C98E5B210804AC6FA1B58F6E4770C306CE0C2E94E3493DD9465BE8AFF68D6B9B
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/onedrive-assets/onedrive-font-face-definitions.css
                                      Preview:...........Mo.@......."..j%..CQ[.[..1^u."............Z.N.z.c....e.).[.....Z.13}.J.o...1.......z.......I.#Z..K...3...T.%.;.j....>...LU...E.9.W,...p.h...O.............2U.......{...6..T.....9..(..........IYxoa..:....hs..W..3.B..O....._..>.+.......q.>W..O.F.....P..M%.'..#k.O...m....2.V5...,...o...sN...=.[..-_j.(.H'..v..pCj.xy..@mr...C...A..U.1..d..Q_(...60Fqr...Jh....4.6.,/...l........*......t..$v3n.W..u..,.XBz7.y...v.*o.1...DH.&.h@1.`..P.P.b.^....F.}....%.E).\...5?..?.b<Y.-..}.@?..X..4!./T}......]......GW......ECX....&..T..-Xf..@.!.C}V....z...oU8.iH.bp%.v...j....P.H.2..8..`..V...n..j....)]W.P...EAK(...px%26Q..+..g4:...S.X....D....<.......z.J.........1..........@n.J......1........|...97..9..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):6128
                                      Entropy (8bit):7.96931440621009
                                      Encrypted:false
                                      SSDEEP:96:j5qAEL1BjMJmAShs3l+AkEPjddGL7EykiNHrt5aLXgmgfgnc1zOx4DkLu:QXAYs1+lMdIPzNHaLwtfgc1zOxKkLu
                                      MD5:582C790B4DED3D306FD14191F45DAE1E
                                      SHA1:0DD78D34686991E92A33405D879D74DAB6C2D9D6
                                      SHA-256:B30D7A983A4A48BF826395CC7CF11A34735AE0D342F66A4BB39F08AF8CE48BFD
                                      SHA-512:695574803F612333651D8102FD326CF4BD0F892C848CA430E46420C26BDF526D9DC5E148368EBCCC7116274C65984A7B112CB96BE3F4B1339CF7CCDEF73C42C5
                                      Malicious:false
                                      Reputation:low
                                      Preview:..S....`...i.U......O..E.-j.d.$.!..iv.`..,....uj...V.xz._.i}..V.!s..{.R.2-.....P..c..<3...z...S..8.. ..Y.I.*2.2..[..^_.O..r...)Jz0dX...uo>.A..#M...-....+...~.IC*.....Y!....`..6pPJ...T...W.......E.qe.p.M.2..a..8...n..c..BH......(F{@..B..X;V..e..]awrg.ug.D.....n...s./.S..B............v.../.6..D.7....g....H..\..i..Q....K"...&.....3.}..>..T)a.S..b.j.fD..i>...O.RA..E....2[O.hc..6.+.$...S,$...l)..4....{N.-...;.P....\5..>DG.J.....p.d..j.....N...%... O2<..~.<.E..B...t.pRA^......X.(...Q.v..C6./;...1U.`..3..|....`...0R.....U2.y.#.z;A.g/.."..2,....[...lS...b.g....Jo.....r.6|...W..H..^......0.o`|..YjA..kq>Dv..$..M..oP..nf.l)o..Y..NT..r.Fk.*..N...\(.....h.y.K.W..`Rw.)6.f.H._...y.D.)...p.f.P.@...!>.M...\%.>.R.3...$NU:.Z.H.K...5..g...&......h.i..f...."Y1..-.g.5.d\=..K.N..<.P.....u...m.L....R`....5.SM...x...|....V.%,..........'/w.Ue..[..6...6.#...-..m0.$.Z...Q.d]S{.}.b..W.KL....6._.z.:ol..,./...v....*.L'j..*..X..I&X.X9-a..*.E...u.E...]..S`.'U%.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):77011
                                      Entropy (8bit):7.997116861292605
                                      Encrypted:true
                                      SSDEEP:1536:H+dFcNB81MHsR3Zis3axC3cw9fSTZ9t0D4hPUQLwQMnb:HSFcc1MuMyaxcYZ9mchhLWnb
                                      MD5:E605ACE4A643564CEB8DA8D8BE0BA3A7
                                      SHA1:49E0AB97A51C1E28A456CE6750087667D024126B
                                      SHA-256:84167917B4FFB11BD95F3BB4B9465B85BCCB17F0E70BB9B76C246DF728FDFA2D
                                      SHA-512:4EB79991F6042023FA52BE54E9FA529827DE358B04446E68734B0419478CDCB22E625185AA62096E8EBC138863F2DCB2C34D96896CC860E50F6676D06724F2E7
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/78.js
                                      Preview:[..T.v.a.HI........[o..U./....i;..t...JY5..P..r.I......exX.R.e..jW...k.......QQ..ni...%.4..+...G.q..!.........;V#..x!...{...A...*,...9...+..........c.dM.C..z....G..M,+.^r^...|9nt...B...@.].".d!].H.p........w.}...D.*.e...V*.aC..c...L..W....BRT..mk>.>..LW.....gm(iB.$....fj.%l.h...L7....T..7..s."%.q9.3Q.%.39.y.h...q5P..(q.....}~Q.......5..3....C...n.J..O.}.....V.R..*....P8?....~Z....$:...../.s.....zUX..],.+.m.~eF..}>.+..d.....;...{..J..Jg...D.Ah....#. . .....}}K...N.q..C*..;2.. .H.\.....R.....B.NL..br...B..F%..~dCT.....~..5.&+..j..F<..6.y..{..z}=}....UT.....@.m#.0..'T.....m..........' 6.......U..T.*S..s...r.D.C. ..|,<...}/'/.....).C.\dg..k*.2.D.!..UK.....0..u"%............H..>..:...-..........!H..........T5.#R....r...{..........$.).....S.[|."..D....P...H.UC....j'G..v...V.w.q.Y....f..zv3.Yu/....U.d.#..q.C7T.CX%...'.P...... .C).r...O.lGb.s.N[T....@....vn.?.>.i?I....).\P .].pUfo..U..v...4..X.....4.V..E..|.k6V~z..3=E..@.4k.Q...v.zK$.....R..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):33568
                                      Entropy (8bit):7.993262112241632
                                      Encrypted:true
                                      SSDEEP:768:9SDXovPYZNOJuksJIVx1tkCbuz2e8D9zNHczkyTVD3qSEJKG6A9Nek4:aX4jJpLv1TeGQzkyTVj+96Ac
                                      MD5:42F9035D77A72DC40D26CCFBD89014C2
                                      SHA1:3CB8EBC9493935B7BE651F55BBC74D9DC1E2A1E3
                                      SHA-256:B9A2E4958E88344710BD5B7CEAAB66F48D4E6310466AB4C542220B413C0599B1
                                      SHA-512:9BB871625309243AA4C0D4F6941AFB852A03E42DDF9EAF5FE3EFD75C082F7CB715029647D53B8DA2E3B419C057E6FB42B7627A569BAC3164FEDEC58351FD85A2
                                      Malicious:false
                                      Reputation:low
                                      Preview:[..Q!7......5.f......Ua..6...@[.z(.........V.J..2e.....PV#...E....yu./....O>q.Eb.IJ..".~t..oU.@.'.'.?..I.....C.....&.(.....~........Cqn. .;.I.0.....{^..l..h67..Q.(..c.CT.Zu........YYF@..$g..../..W..@.\.F..F..W..~K.Ea;.....k8w:FBR^..GB~C...V....W..].F......G.......27.L.Ii...$.v...lC..ZY.;...@.9u.O2U.9N..........}...g..kz3F.Zr..Q\....3..X.....`..,).6.I.Z....t.b.....)Y...8....G.u...M..~...M.....je{B.O....e&\v.-.jE.j5N./X.?O..o...GS4..,.z..c..{.z......X..mN!......-.z..........U.f...HI..&...I....+...-.....@.-.r.(....[........ H.@*.Jr.8..rU..6..y5..v..j...?.%=KJY.f&..0....1..uE._..Z.ZP..qJ..........$a.m....s...9...B..>S..._.H..<M.g#-.o...-...@./.u.qlY.3.,.dc.....a.....A.y.W.....=.V...]...q*.....n.l.8.Q..p.........H.Xq....O..r.^........x..........Lyt.......,.L....X...f6......S6..0T.X.o...c...Q.$...,..ri.=.*c.+I..B....".Q."..l,..9c..r..*..,..Wi,S...H.....5..&.R.}#*)Q.?.1O7L...}... .~.,.A.....k..#5...KY....D.._.6..W........56.T+.XN...A....0Z*
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):76370
                                      Entropy (8bit):7.997185487243192
                                      Encrypted:true
                                      SSDEEP:1536:h25oONdH3TXUIcdmapYmQEJUqepqpaEqRjdD6ikfBlUK7sv:+P3TXUIcdNpYEJUzpuaRdD6ikfByOo
                                      MD5:16ED37CF4A705F37396B8B5F7211B7CC
                                      SHA1:0CBA2C5CAEF3A53E03B153215711DAAF46B6387A
                                      SHA-256:2A03F3372246538A28548D21E16E304B0386A0747DA44B2E12547855EE87D8E2
                                      SHA-512:E87E8C02A5E05744AFB3E020D8ECD23724E28837CEE95DFA04592E039BF7EC205A62B257DFC41F38C0B154D188C937B8C326B39C48F1126C737E543BC6580597
                                      Malicious:false
                                      Reputation:low
                                      Preview:[2*t.'.:......K}........L]./...G>...t.3....j..1D.>...........iB.ct.ae._..\.;.....X\.........D)o.{A...*....M.l...........].......3..r..[.`aL$?5.G.......?......{...$&......%.a1.?;.._..1>...x..2...MCb.Q...U...n..^|6.....N....;...#.cspRo.......\...,.'....p..B6.%...Y.....e.H..) .[..D..b...W<....}K.....D6..nI....d[.D...D%.vwM.U<...t`..K....".*Zo...g..h..a.}...2^..lS..Br.O.V3}}.{..@.(..CJ{&..\.1C....k...>...~..Av....j.....:...%B6!.W. /..#j.K...-.*J......&..\.]..`..43....z....eS....e.?<.U./JP*T.....v3...&.|.P.+..V..|.]#Y+.BD.A.~....Y.V.....g.U.c..M...9.}......]^....o...S..%.'.Kc{.<RF....Wk}....4%y....q*Cx.^..Z.l...(c.Q/.j.....MI.=R.u.H.......#A.;-0X.".......Q..6B#"D.3/.,..I.{2Z...... P.39/.....W.^.Aa[..!|.7.s}_......f.8....(b[.|..Y.(A..Bd`..o$.....7..|..EZ/Y.$O....!....-w.&.'...Q;.-.{..*.V.....j.....j.a.p/n.[..."......^.....NY...........B....3....9S..W.B..v...T.Xm...*&..[Li....G.1.`T....?.>....U.....|..0..8,..3U...v."VUu.... .H..Q>....S.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):12956
                                      Entropy (8bit):7.985471946828042
                                      Encrypted:false
                                      SSDEEP:192:L/NPbuhBy6OoE/j3LWzaoN06t0BACkSn7E5rF6Jvd+GPXsNQJWRAdvd9QL3Xu9zk:LJuBvPoDwS7ERF6J8sXeMvk3Xuze3
                                      MD5:0866C0E10081F002421A3C6FF0812EAE
                                      SHA1:E84812838A83F58CB649A8C0A33425D4FEA48B60
                                      SHA-256:26F0D011BEBA27AE936AD945FF141DEBE4A0FA28B0025D7A8559D1A93DDA1628
                                      SHA-512:396639FDFCFF8AF49189F398824408C2527B90D83E14BD6BDB1C7F091FF2EA63A9CF1322691F6DB9CAFD2CE7229ABF8895DB82950B43189C394AEB576506F1E7
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/83.js
                                      Preview:....m..m. ...e.".8 ......<..........z.q....M.$B..zT....n.......(.h......5.b..WSCj...'........VM#..n..".5....0V.(.5..s.y<..........fSgg`[p.;..X....\.Wr..-.....s.[...s....P._fj..&2%..E.HI>..).9n.V....;C6..)K.....(g.Q....ro...5Q..F...F..8..........zZ.."..|....KQ..*i.._....P..8N.C.E.*:.....rG.{.{.GZ|...O..L..9....s..}...... 4....M....2.s.S(...-*.WE.Ug.C....l...~.... .......a...I.[..0...q......f=H.mp..N..v.1./q...r_.o.).^.8.$...I..'2....j....=%......,.hdn.`.~pD<.'..V._.... ...".. E.v:.f.a)....(.K...D.E....,H........Y...m.@dZ.....n;.....U................}X,.7..3...Kxy.5...%.(.]..s&....la.)........|..<.p.{...8[.5.fi...@...X....r.V|r..s..M-ctO3&...Ug..JuH3.Nj..g..G...?.....97u.;&tSRq.,v..e.....>.@n~...5vV..6.m.,......,=....p.....FB.$..../V.w.....o_.d.mT.y......W..D..U1.L./.!6.n.M...~8x1...RP....k!.&.&y..b>......[.1o.rl.V*.......LT.$.....R....!.....@......u.1E.RH.\Jd4."2Xs....{..N1...W7O.............X.I..r:.M....,P.[._.....h.'...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):2825
                                      Entropy (8bit):7.944226774009628
                                      Encrypted:false
                                      SSDEEP:48:7gG2w6I31BFI5KGof4j+Ky/yAIbHCY9rtHxgIA5uTJedFc/L9:+w69KbnKhhbjtHKXUJWuD9
                                      MD5:D30BE4251DCB6D53AF5FABD32BB3F884
                                      SHA1:B6DF76408D516620D0F555F530CE33E6A599968B
                                      SHA-256:EC9B71363E05901446CBFE0670115436D2C6E279EC7C7C8F2F33663670734234
                                      SHA-512:3D31F8B8078CF770BCE9656D00784216D11DA55157A07730117BB65A440395F6CF88DACE305532967BE19F0DD1B2C575EEA86C5A104C62B42FB266A0A3890BF2
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/103.js
                                      Preview:.;&.,..S....8;NX...... .!.....o.Y.(.D.e;Q.......M.1........|0.].p5....V|.roI..}.=..HtJ....I...D....N.....A._. iW7T.S~.....$Po....$...R......,.,.1..{.3{....#+bEl......QE..c..'. .b......s.U..F...FZ..a;7t.^i..X{..#.x$HJ..........VgGT..%*Y..Iy.r....2rI7...B./@.%{PlrQJj'.[M....t.d(.-'mzT.)...px<6e0:\...=...`..5..{..7w..l..}HXTIoz5.e:U.k..'xG..r.XQ....T//...'"......C^.7H.......}..e.y^v.'..h.qA.|u.....R......as[....&.......k..k..jxF..<.]. .I.J.t..f...4....J..F/..I.qa...eCF...>t..Z--...W....q.5..@[s?....eYz.......p..<..h./_.'Gc.........J".E".g...#........z.....K...D=d..bB }.7.qh!"......;\..D<3nF'.{.J;',..n....H..2G...-.[.D...U..._.6......[zr.B...$z.......T.h-.M...S...>5.\..........f.........";.(..]..]U.a.........p.H.=....Pryj.A.z....v.L.....B...m.Qq.t.>p~...a......:...=.s.`fu.J3...3.."P2..o..n2nq...D,......gD...*v?T7...Z.....un..k..$..n..0)4.Gb.g....h........l.V=.....~+..#!6.@.B=X..h..d.9.tf.I...R.%.#...=.....v..........j.e)..E03.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):4215
                                      Entropy (8bit):7.954908140858106
                                      Encrypted:false
                                      SSDEEP:96:fXN5QOPYM5hybWMx9yyy+rTxZQfl94WU28CwKyfgsD:fXrBYMRCyV4QLy28hjfgsD
                                      MD5:8BD7231CB30E0E4BAF665E44321E16B1
                                      SHA1:21191D285DA9DE3BB8552133CA31B983029838EE
                                      SHA-256:98CEE75A81DDF2DD417E804C57413CFC337CB67F805970B17FE2B2AD46DE5E68
                                      SHA-512:6D3A9B29145F1334E41371A1D30F64F3E6A7EA5482D609FE41B28EBA60FE39EE831CA01D61B2A5C95671A20287E6B7209F1D871A2DEB2AD771C5DF96B3EAA9CB
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/73.js
                                      Preview:..B...n..q9......#;8.Z...If......;...+)..<...[p o...?UuZ..C>^.$.i.DYL:...._N....^h.+k..Z.a.o?...|...90.]....N..a...V..ZZ.yF.6...]&(.@.....7}.V......{!.N3.F....3.<.7v..3bF`....FL.D...2.....2....Z.....zy..#.~.:.........2....R..).y......U./.*8..(...[.M...>S......I..r...U..a.i..............A....3.M.......6.&.N..T..;.9}p...T..5...fF..L..?5c..Hu.v.h'....R.......<.`..YR....4..^.....F.5....+g.M.A}}.3MH...m.:&...Rkx...LA.B...h.m......v.o.......V#..m..\f.....-`F..Q.!M.:.>.....8c..8......g)..5.+...'#..JF.Bz..$].?....].@..N..G..?ab=..i....yb....g..W[KE.a.(..R|LB.....z7.o.kb}O.A5.8K. .3dq..c.....E6.V...xtD.>.^j...............T.......Q?4 ,..z.EX.G.T...Ng..$......D/....|-..(."f......&A....u....>V.z...g.>.. ,+..BZ..so.....Q(......Az..@=.3$W.@A5...m..t{<..^[{.2...U.z.:x|K..........S[.........p*.n4B(N._FK..u.....KT.G...3Yk...E...W$.,Vd....?..5q22..K.3.k=Pa..z..{c...4.....i.@i.gJ..i.5.......)jz.(.l.j.r..Rk.,....R.Z...g8..fQ{XJA.4'.<7...a...HzC..4.......).l.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2953
                                      Entropy (8bit):7.933550655973821
                                      Encrypted:false
                                      SSDEEP:48:OQdIMBww9mzxiFXqyo/upfGeCIoRjIicQ6GSow9eHpEa/4DX2hA++t+BoQyw:ZIGwAmzxijfGeC3rLIeHADGhmgoQyw
                                      MD5:51C0DDB2A58CFBB75C1A1B64E4AC967F
                                      SHA1:6D9E13119BFD674378FBC35B02910ECC11044FCA
                                      SHA-256:855F2EEF96F42DD516B567926D5388888B9A1D8D00EFB697BCBDB5768B198886
                                      SHA-512:6CA51C72B949C41297663F1FC01B4E6C27AEBB511AB8D8CD8E131C0E192B6FFE1C8A0221649A88226BE3EA10FCECEB64DA3480C27A93CF66ED99846F58D4D00D
                                      Malicious:false
                                      Reputation:low
                                      Preview:.."...lc..&..m......X.0CFH2..~z....lT.tL..|jB...f...MMW....!.9....0.o...L.I..w....i......q......>.f.K;...x..h..P...t........0...E.....!..A....fe....Q.Q(.z4r.CU.{:.!......L/&Kx. ...n....6.kF..,...w....~}.3........'e........_11......2......{}.&.r.=l....mn..WR....N.._( ..[/.,.K.>...4_...] ..n.3.,-~..A.\.>.@..*/wp.|..4Fd..g;.x.X.hCt^j7..%%..-.I.fk...z.9.a&(...ha.Ew.MD:..(..r...i.....q...L.."s.q&E.Hf.vq.Qb..I..~,...0D.&...a,i....@'.....{.....=....:=.._{`.:bI7285m.1..>.l..+...?.).;/2.*(...c<.....0..A.yX4..Bu..z>.WyfE....?%%`...8+...Sd.o..$.ke....8...a...^....jO=i..s.........Z...N...".......Qi.oI.W..Hj.........D..R..5..~.{y.?..uF.]~....Id..icF&R.~8..Tt........*......?..-%K.........5.L.P.j.....4..B..{...g....OW2..H].f...r.,A.=..C.e8......i.LE.d...O._..+J.....<|(x.....=.r.X)[$.......7...Mp.Z?*...n..2WS...5.*..L..x.W...[J..o\tH..Kc{.....*...eZ%!<..).N%.h..h~K?....k.Y=..-.T<.~........`...U$h......@\.=.!92T.....$.e.".z.T..rT.D...4.UO8_......y>-V...4....../.P
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):10401
                                      Entropy (8bit):7.981352766944168
                                      Encrypted:false
                                      SSDEEP:192:eiUq9av8e+Gg3wUxnUSHe3dbrDZq+sGabIXVSUesf:ajv8jGWxUSHeVrD3sGHVHesf
                                      MD5:92F729A9346D7CB1207EB3B02AA4EE89
                                      SHA1:295FB72EF64404C0F3232AB9108E72C13479EBA1
                                      SHA-256:BCF064933EED087BD8FADB95179B3DC4C40A40203DFA149F202A5DBD9E881BF2
                                      SHA-512:D5748530ADE4E9A5559DF99896D7A385AA8E420886DD5E9A319600F4D5B96D2948EEAE45D15D216855479D0FD1A35F7B1B196D54863B563F8AF7B3B14F004AA7
                                      Malicious:false
                                      Reputation:low
                                      Preview:.....-...u.[...u..h.&..R.;....PCa)Mb......}.l..h........#.X..?.....YX...If/.......s.\..rL.;...9^B.(!5.Xja.!.......h.`.......X......._...+.....|E.-.. tF..Zj.&..}..l..ht(.v..7.w{...]......f..v...L.......?....J....%;....p.EC..t.Q..[...7{.(].....m..7..v.L?h..n...._.D..C.|z..*....of.a0...P<......M\.....P.H....R...9.T.U.rk.M...._.qg.c...$..6.1G^YS...h.K.l..z....y./....^...'...g......~=... N../.e'y........|.?.:...#..".gqcO&.5>...#.n..c.m..u..LW.....n.CQ..@.%.h.zFlm:.....0....^W..%d..]H.f.,..^..}.Io.!-...~...G.Q.a.&.&n...U.....^@a..._@@.....P..r7...B8qO.._.U....]#5B....|......(.....;y.........{o.w#..~~M.z.. ....;.#...)l......O.".....i!. FR.}....R?L.....:T....w".....ET.j........t........:.....T.......K.Wa..X..^...t*T..Ag..........c0j....6F...C.8iJ..<....u./......vbTAq..r....bo.$..I.K....@.puP#..&.4ki.xC-....r...8n....m."...Z..?..S.t.eFX.....+I......lrfV..8[..Xk>...v..YI,..1...t#K.....DW..;..........@;....@{...6.M....l..I.?..E.;.:>`...(SS..7...I...qT..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):1843
                                      Entropy (8bit):7.9093823040775675
                                      Encrypted:false
                                      SSDEEP:48:iHShXvmwJMoTs5UikaYLRjRNi+W4DVn0Y:iHYXvmwaeXiXYLRtisFf
                                      MD5:DFED52B0F1129CADD7BF66301126D569
                                      SHA1:F1AFDD33F6CA6BEF6C11BD0E70743863820CA41B
                                      SHA-256:EBA5082EAAFBF0ADC836F018C44C62655760F604734324E399E11D4F1963157F
                                      SHA-512:45E2C365248A0FD95BCED23299A2AD51EF2253E3536D4763A73C3320136EF6B9B9C002433FACD86721712538982AA0424F98B0AF3DEAF7BAF1B089CDDFCA46B7
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/43.js
                                      Preview:.$. ..9.}*.^Q.Z..g.C...kKO.L*l......o... K..-@S...i*......R.}.............;x9.9S"....6./.....K.tf7....^...|.s.bG..<:.h.n.u....Y*7...uYN...].......... .....-.w.1@.~}......p..].N.F..".y...?.....WR.~A./..~ .......|....4.],.D*R..i0h...Z;2.D..e..G..Q|..^f.&b.l...mu...'.y.P.1.&...Ta.}.u../...(B..u3.YD.<....n...x.F.6....a..X.KzE.jy.VQ.79..?.mj.y#...h.(F%@.p...}ShV[U#...n..oD1Z.....T..I....=...cS.vX...t.fPxV/...E......8.:....$Y......._.iW.y....r.....]I....v,'.@./.!$*...B0.s......9.}5.;|...j../.$..mr....D;."w[t......g2-..A.%.'.....g...b.T.._..I.'..k....<.6....((b.S.?....(.g.o......x:8.W....WG.|a..,-...,..\!M.g.L..(.......K*{}.{).jG.I..k;..H.T.P.......a....C.];+).4...:..Q....IU......}.W.Ee....~.Zm.BK9Y.}E.V..l..........@.i..K......Ek..wn.=.....\..H..jzc..g..t..h...brJ.'..)......Si....p../...rZ.....e.Q..(..t...(*..wH....Z R..X>$.....#'.^0N.b.n3.._...;.E-..(....}.h..t...\W,......~.Dv..so.....Jc....c.;.jR.OT....^.;a..\e.b:..=Q.Bd.dg1.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:TeX font metric data (\333\326w\244\321\213\204\020\316\350\204c\271)
                                      Category:downloaded
                                      Size (bytes):17009
                                      Entropy (8bit):7.988049281728745
                                      Encrypted:false
                                      SSDEEP:384:tpKqhwV5kcu2St+yU5cuTv3a9BRr4N8DwjBWqNebVvwMjDN:zoV5dE4GEv3a9DEN8DwtfeBV
                                      MD5:049A0372189A49528D2DD3421FC1099F
                                      SHA1:6EB83F32DB73F407CD3F3291128B040A5E60CBDA
                                      SHA-256:CB093AB4D5B831087C7B9DB3EBC28E0B8BC30346D86755FD788DAF9CA707D8DF
                                      SHA-512:5EC9E9C0A6B778CE757474B052A04F0DB2CEB88DEBBE6D1B5018A6F350EB3880A3214C706FD686FE5B3469FA6D13887D62EA5D769CD1EE803486403077AE87E1
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/114.js
                                      Preview:[S..E.< ....+..g..v@....t/....K...w......c....tDqH..5z..>....>.....m...(R.z7....VN..A~....R"..U...B...w.,.................EV:.YQv^.....4.{..o!...455THJ....W._........pT.#...1!..@............~.=#.-D.......c."t{....Z...!..i.jS*.D. 7. 7.....p..c.`...\.".1..@...........5.R.r..sP...*...M....V.....rm..Ni..>....+Sv...1F...%.[F.j.w..n.}......kp.....fS.S...!..3..3..K.'H"X..[..)!S..1..h..YU........W.sN.T.2..Eh^~*.B.{...Wd*#&..h5M..N3.....>.{..2..038.....q.......TyT.y..F..KQ....+{..0.".L...C.....m.L>...b...5]@ ..E.8...N..Ezw..*....z....r...u.....*.I....tc..}K.C.X,4+*....<...2S.{Ei....y^RB..2.......!.^..A5...<..B7.O...r.E....s.m..jG....=h...2......C.B..o~....W.V..../SK....R..<.....s.q...@..g.h.L...}B...D....J...?QQ...(.'.O.*G&xJY.y_...kX...S..?..!.x.=.9..C..2_.+N.`...].b..C.s..gE..,[.("..p.E..9.3{.... 2V...........M....g....d6.qQ0...C7....eq.#Pf...J4Z.F%.:..[....w..L(.N9.....@.....b....).Z.8/....x.R.d ..2e..0....Y.j0....90.B...x..f....F+\
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):13182
                                      Entropy (8bit):7.985338195976813
                                      Encrypted:false
                                      SSDEEP:384:wJHVbvfU9IOHF9axpSiD+f8zw85mZF7Ke2bF2IHV:wJVXc95iSf8v52F7J6NV
                                      MD5:0E1593E175C11992B2A2EE2EB667C970
                                      SHA1:7744D238254C73143B037B60BF0848BB23458793
                                      SHA-256:F718F2DB8EB0BD432A1429EEA058347A662F2D67D5BCECAFE46A0A5B368FBB70
                                      SHA-512:6880B93C02CC0C9392CCB2797497B825F5C6F2D378255BFD8984A02D2B55A669DB6E2AE627DE1801325E20276701461563876E5E2DEF3FAFA92128FA6153F335
                                      Malicious:false
                                      Reputation:low
                                      Preview:...DQ.z....6f....#.......~*[.!d.J..{...uh.>&..8q.F...s9...f..a.....,.m..t..h.{...s.[.O."L.O~&.Yo..=.S..T0..T.5.....oj...r.Ze..M.0...T"..s....^.......>S..R..o....K.1G.T.".....bc...M:8.P..@..../..........@.$.9..~.]j.GM..r..k.U........M.H-y.=`..>...M.I..F...........g...(..Qj..W;i.j...B.../d7.Eg.G"B1..tn.1..4....."...In.....a.....x...pV...rc....P....G.w.~...yt......8.G.y>.:._\....6...QOF'C%...x0..b...J<Yh~.Q.B9.fV.....d."...w.|;........j..9.67...C=<.g$.8..Q.......q.....g.M......k.aW=..wan.K..<p..?.....s....m.....S....k.2......_.+b........Q..:..E...............f.....<....x..m...&...m}x...8......6....vX......zl.m..P.~....p.s.x.....9}.Z^........T..U....k....F..O."..'z......;..^)o.E[U..B.....`...[.1.v.. .S5..<].v..Q......7.H....HK..BY...U'..|.....0P..o./..D...M..l..>z..d#...z.B.."[.`...&.l.y.F.....>..uR..Xe..Q..+.E....mKA...@M0..#..-j.xo...?.?..V...._.>l.oW.a..e.k.]&...8.C.Pc.R......z=j.U..S\'...\%D.>Ie.)..;z.....".I...V..9..2>
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2771
                                      Entropy (8bit):7.936040872033
                                      Encrypted:false
                                      SSDEEP:48:rEZaSsf2KqpGm64PeK70xeIdzkPsJE1502oouqmtC8IhaRF5uaypZnFs4BGk0htR:8aS3564+eIdYPoJHBBudZLBWhtFJvI14
                                      MD5:2F7628A43E94CE847AF0A92ADDB44054
                                      SHA1:E5928D8CA5DBFE1B759CCEC237BDB2DE980BB709
                                      SHA-256:E6700E29F3DF3D375DB3C5177716DCAB3B84F042C74243A1B78C0CE75802C421
                                      SHA-512:B0D1DE03A19F2096BEA52E3794394568E7202010F60790D6F51E8F8F65FE217595C59BE21454452A5C21A7FFC2E8521809FE96742E9FC045F9737E7670D47F5A
                                      Malicious:false
                                      Reputation:low
                                      Preview:.f!...ns....~u..H.4$D.....Z...../-2j..`J...j8...Ns%..L......v./rI....f.|..-...R.....O..^.0O?..kT.(.x...J~Qs.....,...!TiSU@u.2..g..Q.....p../-..Z... ...t.}[...........&c..)a..|.g..6X.....R..cj....S/...y..... fh....}...:ge.........8...0..S(*...TZ.e.bj...2...I...z{S.z.|...4.....Z...:.4J.6r..:0...u..y"P.!8...#.hH.=......_Z..u.0.~d....V...k.+..KR..< 2....4.....5v.4|)..Ln....2....f..e.....#_.r....._......Bd...x..3s...w.ta.......F..T.%c.T......o.@&.>.......pX.X....7......q.:..}.9....z........a.y.!..Z.>..........N.[....r........=...W...W.9.......5...g.|.^.O."xB7...7.<O.....,$..{..Q.`..w.gw...8.:...Z...F..u..U<N...h.g....Zd..w/.G....K....?.7C_.......;...d..eO.%(...7T.#oB._.....A.G...(....T.Z.X......VI.n..].Q}.j.T~.s.....v)..........).%Yn...*.).=.1'"sG.HBYp.!.XiT*{.n.$..j.'......,...n*.....q...'..IY+.}I..S.fV.vE.5<.FMtH-.._6....G.?.>.M.1.6F.........B.I..y..g...J.1.4..U.."/pm.'.X..i.@. .%..yu.4...h....p.....u@...s.).z.b..|.(.....7..Qy|O
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):6307
                                      Entropy (8bit):7.969852785996912
                                      Encrypted:false
                                      SSDEEP:192:J+UC+GkwnhQG5d5Dtnu9BsygWRHr2nrDRQc:J6xhQGaUjWlr2nPRQc
                                      MD5:4C711F1FE38424A7BAD52C6864BFA679
                                      SHA1:5A4CD4EDEFEEEAFC3580EE388A8235BA8FB665A7
                                      SHA-256:221DDACF40FE9FB1204E0CAF35D652570CF7702D1C9987CA9FCD445E6E570E5C
                                      SHA-512:079629A9C1FEB887E088AC5AE66F54F049C004C34872479BF220B6CC525CF3A10A6B891AAC5D3DA9B6ED485CD4C4DABCCE36F60FFBDCA91E9CA8537A04A79656
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/385.js
                                      Preview:..Q.,....[..%d/S...o...QDQ.E#$......7.("....{..\=.I..'......<S.0n..T3M.:a.3.=.-z.k.............wP...........:...^.c..w.3K..I@H|iE}...ju|...p..9....(...St....p....,..]R~Q.Q......4...XT[."..q.*M....7..P4.....>....1|... .X.....p...@...A..E....z".hw.I..1..6..?.....&..e........w..5^|.OT....@..k..bM..X..i.u..E.y.KZ"..M...c{.q.....X.u.3F@..M....j2......d..!.\_EE...)...f.?....Rc..z...."&[......a.l..|.....3;kg^I>..p01\a.....0..F......w.p.Q:Y.kD.....p8..t.q..]gT.. ub&l..D..f..'...gW|.8E. .Zg..~$p.b..:.W;..L.g@F.C..sc...Y.{..X..w1........<.\?K.7....h.....U..5.....'....t?X.....K.6.A.,.W..X7....18en.g-.&=z.qM...d.{.Cu...l.......4......L....y.da...b=.Y.>.fUI.Q.~.;....W.....SG. ZZ,.y.....$]xlG..a....h.ziTp...U......(...pn...WP--.............`$..(P.Ob.H...H.hBd>...O?.V.....;..m..gM..3i.n.$DiX..g...F.o.q.....J..O[z.Ml..J.V..8.m./g..>..v.a...Z.H._L'......!-...E...h.n.6.t.....s.P..U!3&..,D.e.I..:h.x..........9K..2.NO.....E...3...UL.?.w+B..5.T...Anr.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):10947
                                      Entropy (8bit):7.983591706847027
                                      Encrypted:false
                                      SSDEEP:192:hv9eX8imczcE5hhIFTobbPOXSaL5sRO3aohCRoBvyS3zzlkcdef2u2F7N3n:HQ8YH5hQoXcQAaohCCvySDzWcsf2u2xJ
                                      MD5:7564E0365E7FCDE30F8B60C4F20B8390
                                      SHA1:4CA3FC5EB63961D8DBEF3E92E331A2E5E174BEEA
                                      SHA-256:24B2BFBD243707B861CC1C15A025EDFA0A35FD0BBD28274711330A233CFD73D9
                                      SHA-512:B828F2E4CB10F14609DBF902962B9E3E289FA889F4570EF65F4ADA558A58BDBC72F995D1B71F7E256870E606D75F86CA95D0699483462909F917099FA9C01870
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/215.js
                                      Preview:.;.Q.dVK=.n.6l.L.,.h]...L/....Nl...(.^.'Y..]U....&.f..N.."..q...}..,.F.`;...t]....,.y...<r.P.Z.3.q3...9|2...n...jSi.s....;.v........B.T{}.^.cpK_.)]I....`.vH.4...N.3.K.....gK...v`....p..b.*....2.N8 ..._W.R..R..4fD.]q...~n.3..6..R.:%~..MK.k.........r.$...HJ..eQ)..7...R..W..r(z.v.b...M).s...Y.:Gm...\....v.;..BI...k...v.( "...{.............H.=...4.Z,m.0..k.~G..-...............{..F.$..........2...Sc._..g ].)~..t...)........X.:dR....i..H!.S...xG.r.#.....-....-.G....8.0.$u..r..c.a..7.....I.k."H).%.R...1..._.i%J>.buC..rC........!.J...;......e....j8..,.q|.k.E../(.....u..D.N.|....)y+a(...6..q.U..:vq..5.6...=....,.OP2..a-.......j~u...1.t..t....5..rB.f.......EA...R...%..1...A....f.*..N.>..rQ.Z.....R."..2|6J....4_...^....5..q...h..hr..@B.{.~.w....z...|=.......8DAP.......BZ.n}.....95.t2.P.t]d.4[phz./....J..z.u..=F..).......{...Xe:gmBP@K.Y...`.D. #[.k.x.g+..?V..d...*.^.c.v..G...*...*..ZP.'v.8lF.fV...O..>......)..g.!...i..e)..)g.CI..v...R. ..Q....B.'
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):6128
                                      Entropy (8bit):7.96931440621009
                                      Encrypted:false
                                      SSDEEP:96:j5qAEL1BjMJmAShs3l+AkEPjddGL7EykiNHrt5aLXgmgfgnc1zOx4DkLu:QXAYs1+lMdIPzNHaLwtfgc1zOxKkLu
                                      MD5:582C790B4DED3D306FD14191F45DAE1E
                                      SHA1:0DD78D34686991E92A33405D879D74DAB6C2D9D6
                                      SHA-256:B30D7A983A4A48BF826395CC7CF11A34735AE0D342F66A4BB39F08AF8CE48BFD
                                      SHA-512:695574803F612333651D8102FD326CF4BD0F892C848CA430E46420C26BDF526D9DC5E148368EBCCC7116274C65984A7B112CB96BE3F4B1339CF7CCDEF73C42C5
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/39.js
                                      Preview:..S....`...i.U......O..E.-j.d.$.!..iv.`..,....uj...V.xz._.i}..V.!s..{.R.2-.....P..c..<3...z...S..8.. ..Y.I.*2.2..[..^_.O..r...)Jz0dX...uo>.A..#M...-....+...~.IC*.....Y!....`..6pPJ...T...W.......E.qe.p.M.2..a..8...n..c..BH......(F{@..B..X;V..e..]awrg.ug.D.....n...s./.S..B............v.../.6..D.7....g....H..\..i..Q....K"...&.....3.}..>..T)a.S..b.j.fD..i>...O.RA..E....2[O.hc..6.+.$...S,$...l)..4....{N.-...;.P....\5..>DG.J.....p.d..j.....N...%... O2<..~.<.E..B...t.pRA^......X.(...Q.v..C6./;...1U.`..3..|....`...0R.....U2.y.#.z;A.g/.."..2,....[...lS...b.g....Jo.....r.6|...W..H..^......0.o`|..YjA..kq>Dv..$..M..oP..nf.l)o..Y..NT..r.Fk.*..N...\(.....h.y.K.W..`Rw.)6.f.H._...y.D.)...p.f.P.@...!>.M...\%.>.R.3...$NU:.Z.H.K...5..g...&......h.i..f...."Y1..-.g.5.d\=..K.N..<.P.....u...m.L....R`....5.SM...x...|....V.%,..........'/w.Ue..[..6...6.#...-..m0.$.Z...Q.d]S{.}.b..W.KL....6._.z.:ol..,./...v....*.L'j..*..X..I&X.X9-a..*.E...u.E...]..S`.'U%.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):2825
                                      Entropy (8bit):7.944226774009628
                                      Encrypted:false
                                      SSDEEP:48:7gG2w6I31BFI5KGof4j+Ky/yAIbHCY9rtHxgIA5uTJedFc/L9:+w69KbnKhhbjtHKXUJWuD9
                                      MD5:D30BE4251DCB6D53AF5FABD32BB3F884
                                      SHA1:B6DF76408D516620D0F555F530CE33E6A599968B
                                      SHA-256:EC9B71363E05901446CBFE0670115436D2C6E279EC7C7C8F2F33663670734234
                                      SHA-512:3D31F8B8078CF770BCE9656D00784216D11DA55157A07730117BB65A440395F6CF88DACE305532967BE19F0DD1B2C575EEA86C5A104C62B42FB266A0A3890BF2
                                      Malicious:false
                                      Reputation:low
                                      Preview:.;&.,..S....8;NX...... .!.....o.Y.(.D.e;Q.......M.1........|0.].p5....V|.roI..}.=..HtJ....I...D....N.....A._. iW7T.S~.....$Po....$...R......,.,.1..{.3{....#+bEl......QE..c..'. .b......s.U..F...FZ..a;7t.^i..X{..#.x$HJ..........VgGT..%*Y..Iy.r....2rI7...B./@.%{PlrQJj'.[M....t.d(.-'mzT.)...px<6e0:\...=...`..5..{..7w..l..}HXTIoz5.e:U.k..'xG..r.XQ....T//...'"......C^.7H.......}..e.y^v.'..h.qA.|u.....R......as[....&.......k..k..jxF..<.]. .I.J.t..f...4....J..F/..I.qa...eCF...>t..Z--...W....q.5..@[s?....eYz.......p..<..h./_.'Gc.........J".E".g...#........z.....K...D=d..bB }.7.qh!"......;\..D<3nF'.{.J;',..n....H..2G...-.[.D...U..._.6......[zr.B...$z.......T.h-.M...S...>5.\..........f.........";.(..]..]U.a.........p.H.=....Pryj.A.z....v.L.....B...m.Qq.t.>p~...a......:...=.s.`fu.J3...3.."P2..o..n2nq...D,......gD...*v?T7...Z.....un..k..$..n..0)4.Gb.g....h........l.V=.....~+..#!6.@.B=X..h..d.9.tf.I...R.%.#...=.....v..........j.e)..E03.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:data
                                      Category:downloaded
                                      Size (bytes):8423
                                      Entropy (8bit):7.9797188232592555
                                      Encrypted:false
                                      SSDEEP:192:G5/hJ31VGBzaOR2OptZUOaKSIJuMaKvmhu4u8jtuePUBEd:Wh51wpaOUO9UOaKH+hu4dtuIUO
                                      MD5:1681A0E6A77F75ADADA5C825DDBFB994
                                      SHA1:2D444C458C6A59A0C9DDCD341054E6F17E627D57
                                      SHA-256:E8E90F8D0E6A7A59889E24DACE97A62D8648525B9947A0EBE5C418FA2B1EE55B
                                      SHA-512:1D74131021F7F95371BDC95ADE616EC99F2F6E031B2FAD44246160CEA539AD2837B59F3AD8C34F5F01E390A502CFD742540DCCBFDFBC3BFED0EF0D547F9BFCD5
                                      Malicious:false
                                      Reputation:low
                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-18.010/odclightspeedwebpack.manifest/0.js
                                      Preview:.Bv.,..`..S.k*2...f.......FH2...oN+d8$..VMu.....O._).4..P..@..4.i..#=..r...sf..b...`d.!.P^...O5...+...m.....T....8.=.~..?..o.w..a.5.e)U...k........i.....kOB.....M.....i....%.. T{.T....T..}.wF.2....y#..d...G.|..K..d/.........2E..S.......I.1.....#.[cN!...v......m.?..J..t}}..m..q...g-M......,......#...FF.>X..<V{=.vV.!.e.Ni......Q1E'..L.*.@O..?....{|.......*[..u.............z(o.k.*DU....{.\4.I.....h<3P7.....O....k..-.......K.hL.?0..Z...-.z....uP...|....s$O..J;9'_.`..%.......5.Gfu`=...*.9..@..B\.9{:Er..Qbg.....;..m......^=.7.?......eG.a/..?...(.y..n.. .x.7h"..<......9^mb.x...y?..(...,/.r..@.j...Q...6m..*..G...L..n.;..3..a......L[.W..1'... RS.A.;~.Y48.....:a.Dr....V...s.L]......L.....uIy..PZ....C...G.Q.\h..}.8....+.u|.:...b'.....2..f....Z.u...T....\*.......E.CA.]O.&4..*5...wxJ..@.x.i.....RY$E...FG)1.y..h...D)..Z.c...G.-R..q._../...G...1..A....w..$I.OHi&u.'.......0X..3B..}.{.......CV...7.......z....I.c).5Gz..Y..c..[.u..JjX..M.
                                      No static file info
                                      TimestampSource PortDest PortSource IPDest IP
                                      Oct 28, 2024 15:22:33.458455086 CET49751443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:33.458477974 CET4434975113.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:33.458650112 CET49751443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:33.458920002 CET49751443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:33.458933115 CET4434975113.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:33.476814985 CET49751443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:33.477081060 CET49752443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:33.477096081 CET4434975213.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:33.477240086 CET49752443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:33.477711916 CET49752443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:33.477720022 CET4434975213.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:33.524019957 CET4434975113.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:33.981857061 CET4434975113.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:33.981939077 CET4434975113.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:33.982111931 CET49751443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:33.982111931 CET49751443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:33.999499083 CET4434975213.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:33.999852896 CET49752443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:33.999861002 CET4434975213.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:34.000675917 CET4434975213.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:34.000860929 CET49752443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:34.001604080 CET49752443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:34.001688957 CET4434975213.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:34.001734972 CET49752443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:34.043958902 CET4434975213.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:34.044126987 CET49752443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:34.044132948 CET4434975213.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:34.092761040 CET49752443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:34.224661112 CET4434975213.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:34.224857092 CET4434975213.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:34.225101948 CET49752443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:34.226655006 CET49752443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:34.226686001 CET4434975213.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:34.227372885 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:34.227421045 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:34.227619886 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:34.227919102 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:34.227941990 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:34.779045105 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:34.779376030 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:34.779395103 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:34.779925108 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:34.780371904 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:34.780493021 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:34.780519009 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:34.826873064 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.573331118 CET49755443192.168.11.20142.251.40.164
                                      Oct 28, 2024 15:22:35.573379040 CET44349755142.251.40.164192.168.11.20
                                      Oct 28, 2024 15:22:35.573652029 CET49755443192.168.11.20142.251.40.164
                                      Oct 28, 2024 15:22:35.574007988 CET49755443192.168.11.20142.251.40.164
                                      Oct 28, 2024 15:22:35.574038982 CET44349755142.251.40.164192.168.11.20
                                      Oct 28, 2024 15:22:35.699791908 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.699825048 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.699991941 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.700012922 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.700018883 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.700165033 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.700176954 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.700359106 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.700377941 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.700382948 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.700401068 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.700807095 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.804107904 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.804208040 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.804450989 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.804450035 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.804450035 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.804475069 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.804642916 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.804842949 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.804860115 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.804928064 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.805094004 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.805094004 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.805114031 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.805288076 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.805320024 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.805525064 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.805541992 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.805705070 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.805793047 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.919410944 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.919593096 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.919699907 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.919717073 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.919759035 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.919893026 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.919903040 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.920020103 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.920166016 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.920403957 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.920422077 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.920486927 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.920516014 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.920763969 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.920782089 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.920838118 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.921148062 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.921320915 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.921334028 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.921545982 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.921961069 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.922137976 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.922148943 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.922187090 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.922853947 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.923060894 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.923060894 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.923070908 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.923511982 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.923749924 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.923758984 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.923999071 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.924155951 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.924173117 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.924433947 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.932115078 CET49758443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.932145119 CET4434975813.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.932375908 CET49758443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.932739019 CET49758443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.932758093 CET4434975813.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:35.978549004 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:35.984684944 CET44349755142.251.40.164192.168.11.20
                                      Oct 28, 2024 15:22:35.985091925 CET49755443192.168.11.20142.251.40.164
                                      Oct 28, 2024 15:22:35.985110044 CET44349755142.251.40.164192.168.11.20
                                      Oct 28, 2024 15:22:35.986558914 CET44349755142.251.40.164192.168.11.20
                                      Oct 28, 2024 15:22:35.986748934 CET49755443192.168.11.20142.251.40.164
                                      Oct 28, 2024 15:22:35.987440109 CET49755443192.168.11.20142.251.40.164
                                      Oct 28, 2024 15:22:35.987586021 CET44349755142.251.40.164192.168.11.20
                                      Oct 28, 2024 15:22:36.028151989 CET49755443192.168.11.20142.251.40.164
                                      Oct 28, 2024 15:22:36.028168917 CET44349755142.251.40.164192.168.11.20
                                      Oct 28, 2024 15:22:36.032212973 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.032444954 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.032620907 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.032639027 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.032840014 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.033082008 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.033090115 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.034133911 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.034363031 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.034374952 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.034890890 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.035065889 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.035077095 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.035238981 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.035552025 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.035779953 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.035789967 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.035842896 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.037415981 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.037636042 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.037646055 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.037688971 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.037952900 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.038100004 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.038110971 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.038291931 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.038765907 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.038929939 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.038959026 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.039140940 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.039146900 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.039236069 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.039657116 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.039877892 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.039885998 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.040165901 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.040292978 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.040299892 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.040437937 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.040582895 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.040780067 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.040780067 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.040792942 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.041745901 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.041896105 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.041904926 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.042136908 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.042654991 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.042815924 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.042824030 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.043056965 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.043268919 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.043416977 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.043426037 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.043658018 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.043868065 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.043942928 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.044001102 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.044224977 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.044224977 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.044415951 CET49753443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.044433117 CET4434975313.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.073893070 CET49765443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.073925972 CET4434976513.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.074059010 CET49766443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.074063063 CET49765443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.074084997 CET4434976613.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.074300051 CET49766443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.075193882 CET49765443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.075205088 CET4434976513.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.075393915 CET49766443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.075412035 CET4434976613.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.078242064 CET49755443192.168.11.20142.251.40.164
                                      Oct 28, 2024 15:22:36.463525057 CET4434975813.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.464081049 CET49758443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.464107037 CET4434975813.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.464438915 CET4434975813.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.464939117 CET49758443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.465019941 CET4434975813.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.465020895 CET49758443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.508018970 CET4434975813.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.513163090 CET49758443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.598182917 CET4434976613.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.598612070 CET49766443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.598624945 CET4434976613.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.598691940 CET4434976513.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.599026918 CET49765443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.599033117 CET4434976513.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.599399090 CET4434976513.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.599556923 CET4434976613.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.599814892 CET49766443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.599864960 CET49765443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.599973917 CET4434976513.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.600104094 CET49766443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.600178957 CET4434976613.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.600222111 CET49765443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.600265026 CET49766443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.644010067 CET4434976613.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.646059036 CET49766443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.646070957 CET4434976613.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.648083925 CET4434976513.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.694684982 CET49766443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.722273111 CET4434975813.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.722619057 CET49758443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.722630978 CET4434975813.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.730853081 CET4434975813.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.731091976 CET49758443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.731209040 CET49758443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.731221914 CET4434975813.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.817369938 CET4434976613.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.817421913 CET4434976613.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:36.817686081 CET49766443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.818128109 CET49766443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:36.818141937 CET4434976613.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:37.026523113 CET4434976513.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:37.027014017 CET4434976513.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:37.027061939 CET4434976513.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:37.027154922 CET49765443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:37.027175903 CET49765443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:37.027393103 CET49765443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:37.027393103 CET49765443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:37.027393103 CET49765443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:37.124722958 CET49769443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:37.124741077 CET4434976913.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:37.124877930 CET49769443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:37.125250101 CET49769443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:37.125258923 CET4434976913.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:37.328553915 CET49765443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:37.328567982 CET4434976513.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:37.650525093 CET4434976913.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:37.650821924 CET49769443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:37.650836945 CET4434976913.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:37.652115107 CET4434976913.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:37.652334929 CET49769443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:37.652662992 CET49769443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:37.652721882 CET49769443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:37.652795076 CET4434976913.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:37.695127010 CET49769443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:37.695137978 CET4434976913.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:37.745810032 CET49769443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:37.912657022 CET4434976913.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:37.913114071 CET4434976913.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:37.913119078 CET4434976913.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:37.913223028 CET4434976913.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:37.913230896 CET4434976913.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:37.913292885 CET49769443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:37.913292885 CET49769443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:37.913568020 CET49769443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:37.913568020 CET49769443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:37.945105076 CET49769443192.168.11.2013.107.139.11
                                      Oct 28, 2024 15:22:37.945142984 CET4434976913.107.139.11192.168.11.20
                                      Oct 28, 2024 15:22:45.984189987 CET44349755142.251.40.164192.168.11.20
                                      Oct 28, 2024 15:22:45.984246016 CET44349755142.251.40.164192.168.11.20
                                      Oct 28, 2024 15:22:45.984483957 CET49755443192.168.11.20142.251.40.164
                                      Oct 28, 2024 15:22:46.183800936 CET49755443192.168.11.20142.251.40.164
                                      Oct 28, 2024 15:22:46.183845997 CET44349755142.251.40.164192.168.11.20
                                      Oct 28, 2024 15:23:12.196896076 CET49742443192.168.11.2023.219.82.9
                                      Oct 28, 2024 15:23:12.569628000 CET4974380192.168.11.20142.250.64.67
                                      Oct 28, 2024 15:23:12.569675922 CET4974180192.168.11.2069.164.46.0
                                      Oct 28, 2024 15:23:12.569675922 CET4974480192.168.11.2069.164.46.0
                                      Oct 28, 2024 15:23:12.664258003 CET804974169.164.46.0192.168.11.20
                                      Oct 28, 2024 15:23:12.664307117 CET804974469.164.46.0192.168.11.20
                                      Oct 28, 2024 15:23:12.664524078 CET4974180192.168.11.2069.164.46.0
                                      Oct 28, 2024 15:23:12.664578915 CET4974480192.168.11.2069.164.46.0
                                      Oct 28, 2024 15:23:12.669250011 CET8049743142.250.64.67192.168.11.20
                                      Oct 28, 2024 15:23:12.669424057 CET4974380192.168.11.20142.250.64.67
                                      Oct 28, 2024 15:23:35.537096024 CET49802443192.168.11.20142.251.40.164
                                      Oct 28, 2024 15:23:35.537153959 CET44349802142.251.40.164192.168.11.20
                                      Oct 28, 2024 15:23:35.537375927 CET49802443192.168.11.20142.251.40.164
                                      Oct 28, 2024 15:23:35.537693024 CET49802443192.168.11.20142.251.40.164
                                      Oct 28, 2024 15:23:35.537717104 CET44349802142.251.40.164192.168.11.20
                                      Oct 28, 2024 15:23:35.943610907 CET44349802142.251.40.164192.168.11.20
                                      Oct 28, 2024 15:23:35.944017887 CET49802443192.168.11.20142.251.40.164
                                      Oct 28, 2024 15:23:35.944036007 CET44349802142.251.40.164192.168.11.20
                                      Oct 28, 2024 15:23:35.944674015 CET44349802142.251.40.164192.168.11.20
                                      Oct 28, 2024 15:23:35.945127964 CET49802443192.168.11.20142.251.40.164
                                      Oct 28, 2024 15:23:35.945269108 CET44349802142.251.40.164192.168.11.20
                                      Oct 28, 2024 15:23:35.989370108 CET49802443192.168.11.20142.251.40.164
                                      Oct 28, 2024 15:23:45.938646078 CET44349802142.251.40.164192.168.11.20
                                      Oct 28, 2024 15:23:45.938755989 CET44349802142.251.40.164192.168.11.20
                                      Oct 28, 2024 15:23:45.938927889 CET49802443192.168.11.20142.251.40.164
                                      Oct 28, 2024 15:23:47.233233929 CET49802443192.168.11.20142.251.40.164
                                      Oct 28, 2024 15:23:47.233252048 CET44349802142.251.40.164192.168.11.20
                                      TimestampSource PortDest PortSource IPDest IP
                                      Oct 28, 2024 15:22:23.171585083 CET137137192.168.11.20192.168.11.255
                                      Oct 28, 2024 15:22:23.931438923 CET137137192.168.11.20192.168.11.255
                                      Oct 28, 2024 15:22:24.696710110 CET137137192.168.11.20192.168.11.255
                                      Oct 28, 2024 15:22:30.950656891 CET597581900192.168.11.20239.255.255.250
                                      Oct 28, 2024 15:22:31.006359100 CET53586801.1.1.1192.168.11.20
                                      Oct 28, 2024 15:22:31.037353992 CET53597571.1.1.1192.168.11.20
                                      Oct 28, 2024 15:22:31.794904947 CET53536261.1.1.1192.168.11.20
                                      Oct 28, 2024 15:22:31.961777925 CET597581900192.168.11.20239.255.255.250
                                      Oct 28, 2024 15:22:32.540966988 CET6501153192.168.11.201.1.1.1
                                      Oct 28, 2024 15:22:32.541109085 CET6187253192.168.11.201.1.1.1
                                      Oct 28, 2024 15:22:32.635575056 CET53650111.1.1.1192.168.11.20
                                      Oct 28, 2024 15:22:32.637104034 CET53618721.1.1.1192.168.11.20
                                      Oct 28, 2024 15:22:32.974750042 CET597581900192.168.11.20239.255.255.250
                                      Oct 28, 2024 15:22:33.361733913 CET5983853192.168.11.201.1.1.1
                                      Oct 28, 2024 15:22:33.361733913 CET5924853192.168.11.201.1.1.1
                                      Oct 28, 2024 15:22:33.571964979 CET53610791.1.1.1192.168.11.20
                                      Oct 28, 2024 15:22:33.976742029 CET597581900192.168.11.20239.255.255.250
                                      Oct 28, 2024 15:22:33.999917030 CET137137192.168.11.20192.168.11.255
                                      Oct 28, 2024 15:22:34.760207891 CET137137192.168.11.20192.168.11.255
                                      Oct 28, 2024 15:22:35.476846933 CET5095453192.168.11.201.1.1.1
                                      Oct 28, 2024 15:22:35.476896048 CET4941153192.168.11.201.1.1.1
                                      Oct 28, 2024 15:22:35.512119055 CET137137192.168.11.20192.168.11.255
                                      Oct 28, 2024 15:22:35.572496891 CET53509541.1.1.1192.168.11.20
                                      Oct 28, 2024 15:22:35.572523117 CET53494111.1.1.1192.168.11.20
                                      Oct 28, 2024 15:22:36.822982073 CET5450853192.168.11.201.1.1.1
                                      Oct 28, 2024 15:22:36.823093891 CET5449953192.168.11.201.1.1.1
                                      Oct 28, 2024 15:22:37.028765917 CET5674153192.168.11.201.1.1.1
                                      Oct 28, 2024 15:22:37.028855085 CET5917853192.168.11.201.1.1.1
                                      Oct 28, 2024 15:22:37.160778999 CET6082353192.168.11.201.1.1.1
                                      Oct 28, 2024 15:22:37.160880089 CET6078153192.168.11.201.1.1.1
                                      Oct 28, 2024 15:22:37.543045998 CET5457253192.168.11.201.1.1.1
                                      Oct 28, 2024 15:22:37.543133974 CET5913753192.168.11.201.1.1.1
                                      Oct 28, 2024 15:22:38.176562071 CET6458253192.168.11.201.1.1.1
                                      Oct 28, 2024 15:22:38.176650047 CET6208553192.168.11.201.1.1.1
                                      Oct 28, 2024 15:22:38.473900080 CET6467453192.168.11.201.1.1.1
                                      Oct 28, 2024 15:22:38.474083900 CET5791853192.168.11.201.1.1.1
                                      Oct 28, 2024 15:22:39.251255989 CET5574453192.168.11.201.1.1.1
                                      Oct 28, 2024 15:22:39.251488924 CET5505153192.168.11.201.1.1.1
                                      Oct 28, 2024 15:22:39.347769976 CET53550511.1.1.1192.168.11.20
                                      Oct 28, 2024 15:22:53.643610001 CET53588401.1.1.1192.168.11.20
                                      Oct 28, 2024 15:23:00.535917997 CET53516171.1.1.1192.168.11.20
                                      Oct 28, 2024 15:23:15.563879967 CET53647291.1.1.1192.168.11.20
                                      Oct 28, 2024 15:23:31.021722078 CET53633401.1.1.1192.168.11.20
                                      Oct 28, 2024 15:23:39.082288027 CET5049253192.168.11.201.1.1.1
                                      Oct 28, 2024 15:23:39.082344055 CET4972053192.168.11.201.1.1.1
                                      Oct 28, 2024 15:23:41.076219082 CET53640671.1.1.1192.168.11.20
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Oct 28, 2024 15:22:32.540966988 CET192.168.11.201.1.1.10xc1edStandard query (0)1drv.msA (IP address)IN (0x0001)false
                                      Oct 28, 2024 15:22:32.541109085 CET192.168.11.201.1.1.10x6842Standard query (0)1drv.ms65IN (0x0001)false
                                      Oct 28, 2024 15:22:33.361733913 CET192.168.11.201.1.1.10xa9daStandard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                      Oct 28, 2024 15:22:33.361733913 CET192.168.11.201.1.1.10xca51Standard query (0)onedrive.live.com65IN (0x0001)false
                                      Oct 28, 2024 15:22:35.476846933 CET192.168.11.201.1.1.10x219bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                      Oct 28, 2024 15:22:35.476896048 CET192.168.11.201.1.1.10x4cd2Standard query (0)www.google.com65IN (0x0001)false
                                      Oct 28, 2024 15:22:36.822982073 CET192.168.11.201.1.1.10xe059Standard query (0)p.sfx.msA (IP address)IN (0x0001)false
                                      Oct 28, 2024 15:22:36.823093891 CET192.168.11.201.1.1.10xf253Standard query (0)p.sfx.ms65IN (0x0001)false
                                      Oct 28, 2024 15:22:37.028765917 CET192.168.11.201.1.1.10x97bStandard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                      Oct 28, 2024 15:22:37.028855085 CET192.168.11.201.1.1.10x3b77Standard query (0)onedrive.live.com65IN (0x0001)false
                                      Oct 28, 2024 15:22:37.160778999 CET192.168.11.201.1.1.10x7c48Standard query (0)api.onedrive.comA (IP address)IN (0x0001)false
                                      Oct 28, 2024 15:22:37.160880089 CET192.168.11.201.1.1.10xfd3bStandard query (0)api.onedrive.com65IN (0x0001)false
                                      Oct 28, 2024 15:22:37.543045998 CET192.168.11.201.1.1.10x67dStandard query (0)p.sfx.msA (IP address)IN (0x0001)false
                                      Oct 28, 2024 15:22:37.543133974 CET192.168.11.201.1.1.10x620bStandard query (0)p.sfx.ms65IN (0x0001)false
                                      Oct 28, 2024 15:22:38.176562071 CET192.168.11.201.1.1.10xbae2Standard query (0)api.onedrive.comA (IP address)IN (0x0001)false
                                      Oct 28, 2024 15:22:38.176650047 CET192.168.11.201.1.1.10x2e07Standard query (0)api.onedrive.com65IN (0x0001)false
                                      Oct 28, 2024 15:22:38.473900080 CET192.168.11.201.1.1.10xe443Standard query (0)m365cdn.nel.measure.office.netA (IP address)IN (0x0001)false
                                      Oct 28, 2024 15:22:38.474083900 CET192.168.11.201.1.1.10xc7c7Standard query (0)m365cdn.nel.measure.office.net65IN (0x0001)false
                                      Oct 28, 2024 15:22:39.251255989 CET192.168.11.201.1.1.10xd95aStandard query (0)storage.live.comA (IP address)IN (0x0001)false
                                      Oct 28, 2024 15:22:39.251488924 CET192.168.11.201.1.1.10x7c3bStandard query (0)storage.live.com65IN (0x0001)false
                                      Oct 28, 2024 15:23:39.082288027 CET192.168.11.201.1.1.10xe56bStandard query (0)m365cdn.nel.measure.office.netA (IP address)IN (0x0001)false
                                      Oct 28, 2024 15:23:39.082344055 CET192.168.11.201.1.1.10x2277Standard query (0)m365cdn.nel.measure.office.net65IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Oct 28, 2024 15:22:32.635575056 CET1.1.1.1192.168.11.200xc1edNo error (0)1drv.ms13.107.42.12A (IP address)IN (0x0001)false
                                      Oct 28, 2024 15:22:33.457876921 CET1.1.1.1192.168.11.200xa9daNo error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:33.457876921 CET1.1.1.1192.168.11.200xa9daNo error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:33.457876921 CET1.1.1.1192.168.11.200xa9daNo error (0)odwebpl.trafficmanager.net.dual-spov-0006.spov-msedge.netdual-spov-0006.spov-msedge.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:33.457876921 CET1.1.1.1192.168.11.200xa9daNo error (0)dual-spov-0006.spov-msedge.net13.107.139.11A (IP address)IN (0x0001)false
                                      Oct 28, 2024 15:22:33.457876921 CET1.1.1.1192.168.11.200xa9daNo error (0)dual-spov-0006.spov-msedge.net13.107.137.11A (IP address)IN (0x0001)false
                                      Oct 28, 2024 15:22:33.457982063 CET1.1.1.1192.168.11.200xca51No error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:33.457982063 CET1.1.1.1192.168.11.200xca51No error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:35.572496891 CET1.1.1.1192.168.11.200x219bNo error (0)www.google.com142.251.40.164A (IP address)IN (0x0001)false
                                      Oct 28, 2024 15:22:35.572523117 CET1.1.1.1192.168.11.200x4cd2No error (0)www.google.com65IN (0x0001)false
                                      Oct 28, 2024 15:22:36.918312073 CET1.1.1.1192.168.11.200xe059No error (0)p.sfx.msodwebp.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:36.918312073 CET1.1.1.1192.168.11.200xe059No error (0)odsp-odweb-webfe-lb.nameastus7813713.odsp-odweb-webfe.eastus-prod.cosmic.office.netcosmic-eastus-ns-8212036db279.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:36.918699980 CET1.1.1.1192.168.11.200xf253No error (0)p.sfx.msodwebp.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:36.918699980 CET1.1.1.1192.168.11.200xf253No error (0)odsp-odweb-webfe-lb.nameastus7813713.odsp-odweb-webfe.eastus-prod.cosmic.office.netcosmic-eastus-ns-8212036db279.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:37.123907089 CET1.1.1.1192.168.11.200x97bNo error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:37.123907089 CET1.1.1.1192.168.11.200x97bNo error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:37.123907089 CET1.1.1.1192.168.11.200x97bNo error (0)odwebpl.trafficmanager.net.dual-spov-0006.spov-msedge.netdual-spov-0006.spov-msedge.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:37.123907089 CET1.1.1.1192.168.11.200x97bNo error (0)dual-spov-0006.spov-msedge.net13.107.139.11A (IP address)IN (0x0001)false
                                      Oct 28, 2024 15:22:37.123907089 CET1.1.1.1192.168.11.200x97bNo error (0)dual-spov-0006.spov-msedge.net13.107.137.11A (IP address)IN (0x0001)false
                                      Oct 28, 2024 15:22:37.124191999 CET1.1.1.1192.168.11.200x3b77No error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:37.124191999 CET1.1.1.1192.168.11.200x3b77No error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:37.256692886 CET1.1.1.1192.168.11.200x7c48No error (0)api.onedrive.comcommon-afdrk.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:37.256692886 CET1.1.1.1192.168.11.200x7c48No error (0)common-afdrk.fe.1drv.comodc-commonafdrk-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:37.256864071 CET1.1.1.1192.168.11.200xfd3bNo error (0)api.onedrive.comcommon-afdrk.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:37.256864071 CET1.1.1.1192.168.11.200xfd3bNo error (0)common-afdrk.fe.1drv.comodc-commonafdrk-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:37.640165091 CET1.1.1.1192.168.11.200x67dNo error (0)p.sfx.msodwebp.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:37.640165091 CET1.1.1.1192.168.11.200x67dNo error (0)odsp-odweb-webfe-lb.nameastus7813713.odsp-odweb-webfe.eastus-prod.cosmic.office.netcosmic-eastus-ns-8212036db279.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:37.640629053 CET1.1.1.1192.168.11.200x620bNo error (0)p.sfx.msodwebp.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:37.640629053 CET1.1.1.1192.168.11.200x620bNo error (0)odsp-odweb-webfe-lb.nameastus7813713.odsp-odweb-webfe.eastus-prod.cosmic.office.netcosmic-eastus-ns-8212036db279.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:38.271096945 CET1.1.1.1192.168.11.200xbae2No error (0)api.onedrive.comcommon-afdrk.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:38.271096945 CET1.1.1.1192.168.11.200xbae2No error (0)common-afdrk.fe.1drv.comodc-commonafdrk-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:38.272116899 CET1.1.1.1192.168.11.200x2e07No error (0)api.onedrive.comcommon-afdrk.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:38.272116899 CET1.1.1.1192.168.11.200x2e07No error (0)common-afdrk.fe.1drv.comodc-commonafdrk-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:38.569750071 CET1.1.1.1192.168.11.200xe443No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:38.570574999 CET1.1.1.1192.168.11.200xc7c7No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:39.081173897 CET1.1.1.1192.168.11.200x47f9No error (0)svc.ha-teams.office.commira-tmc.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:39.347769976 CET1.1.1.1192.168.11.200x7c3bNo error (0)storage.live.comcommon-geo.ha.1drv.comCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:39.347769976 CET1.1.1.1192.168.11.200x7c3bNo error (0)common-geo.ha.1drv.comcommon-us.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:39.349121094 CET1.1.1.1192.168.11.200xd95aNo error (0)storage.live.comcommon-geo.ha.1drv.comCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:39.349121094 CET1.1.1.1192.168.11.200xd95aNo error (0)common-geo.ha.1drv.comcommon-us.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:22:39.957077980 CET1.1.1.1192.168.11.200x8ac0No error (0)svc.ha-teams.office.commira-tmc.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:23:39.177131891 CET1.1.1.1192.168.11.200x2277No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 28, 2024 15:23:39.179640055 CET1.1.1.1192.168.11.200xe56bNo error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                      • onedrive.live.com
                                      • https:
                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      0192.168.11.204975213.107.139.114431036C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-28 14:22:33 UTC768OUTGET /redir?resid=F8E5F1A96F797161!134&authkey=!AsCVLdAaxGBgs7o&ithint=folder&e=fXfFWpIjuUW7ZIzZ2-r8YQ&at=9 HTTP/1.1
                                      Host: onedrive.live.com
                                      Connection: keep-alive
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2024-10-28 14:22:34 UTC1112INHTTP/1.1 302 Found
                                      Cache-Control: no-cache, no-store
                                      Pragma: no-cache
                                      Content-Length: 245
                                      Content-Type: text/html; charset=utf-8
                                      Expires: -1
                                      Location: /?id=F8E5F1A96F797161!134&resid=F8E5F1A96F797161!134&ithint=folder&authkey=!AsCVLdAaxGBgs7o&cid=f8e5f1a96f797161
                                      Set-Cookie: E=P:9yY791v33Ig=:8C19CDfhT43H3frHdqSZhtZ4lkZVWGoaoa1/45M6OPk=:F; domain=.live.com; path=/
                                      Set-Cookie: xid=6825030f-f760-4fea-a5c6-de9d149da2fc&&ODSP-ODWEB-ODCF&348; domain=.live.com; path=/
                                      Set-Cookie: xidseq=1; domain=.live.com; path=/
                                      Set-Cookie: LD=; domain=.live.com; expires=Mon, 28-Oct-2024 12:42:34 GMT; path=/
                                      X-Frame-Options: SAMEORIGIN
                                      Content-Security-Policy: frame-ancestors 'self' sentry.contentvalidation.com sentry.ppe.contentvalidation.com sentry.int.contentvalidation.com
                                      X-Content-Type-Options: nosniff
                                      Strict-Transport-Security: max-age=31536000
                                      X-MSNServer: 8bc55648c-k6dbj
                                      X-ODWebServer: nameastus2708987-odwebpl
                                      X-Cache: CONFIG_NOCACHE
                                      X-MSEdge-Ref: Ref A: 3DA51ADB4088424C99E69B4C5CC91F96 Ref B: BN3EDGE0206 Ref C: 2024-10-28T14:22:34Z
                                      Date: Mon, 28 Oct 2024 14:22:34 GMT
                                      Connection: close
                                      2024-10-28 14:22:34 UTC235INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 3f 69 64 3d 46 38 45 35 46 31 41 39 36 46 37 39 37 31 36 31 21 31 33 34 26 61 6d 70 3b 72 65 73 69 64 3d 46 38 45 35 46 31 41 39 36 46 37 39 37 31 36 31 21 31 33 34 26 61 6d 70 3b 69 74 68 69 6e 74 3d 66 6f 6c 64 65 72 26 61 6d 70 3b 61 75 74 68 6b 65 79 3d 21 41 73 43 56 4c 64 41 61 78 47 42 67 73 37 6f 26 61 6d 70 3b 63 69 64 3d 66 38 65 35 66 31 61 39 36 66 37 39 37 31 36 31 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79
                                      Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/?id=F8E5F1A96F797161!134&amp;resid=F8E5F1A96F797161!134&amp;ithint=folder&amp;authkey=!AsCVLdAaxGBgs7o&amp;cid=f8e5f1a96f797161">here</a>.</h2></body
                                      2024-10-28 14:22:34 UTC10INData Raw: 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                      Data Ascii: ></html>


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      1192.168.11.204975313.107.139.114431036C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-28 14:22:34 UTC924OUTGET /?id=F8E5F1A96F797161!134&resid=F8E5F1A96F797161!134&ithint=folder&authkey=!AsCVLdAaxGBgs7o&cid=f8e5f1a96f797161 HTTP/1.1
                                      Host: onedrive.live.com
                                      Connection: keep-alive
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: E=P:9yY791v33Ig=:8C19CDfhT43H3frHdqSZhtZ4lkZVWGoaoa1/45M6OPk=:F; xid=6825030f-f760-4fea-a5c6-de9d149da2fc&&ODSP-ODWEB-ODCF&348; xidseq=1
                                      2024-10-28 14:22:35 UTC2298INHTTP/1.1 200 OK
                                      Cache-Control: private
                                      Content-Length: 277754
                                      Content-Type: text/html; charset=utf-8
                                      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                      WWW-Authenticate: Wlid1.1 realm="WindowsLive", fault="BadContextToken", policy="MBI_SSL", ver="7.5.0.0", target="ssl.live.com", siteId="ssl.live.com"
                                      X-NetworkStatistics: 0,525568,0,16,18615,0,237482,4
                                      X-SharePointHealthScore: 0
                                      Content-Security-Policy: frame-ancestors 'self' sentry.contentvalidation.com sentry.ppe.contentvalidation.com sentry.int.contentvalidation.com
                                      X-AspNet-Version: 4.0.30319
                                      X-DataBoundary: NONE
                                      X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                      X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                      SPRequestGuid: ea5a5ea1-40fb-6000-c3d0-131afc0ea62b
                                      request-id: ea5a5ea1-40fb-6000-c3d0-131afc0ea62b
                                      MS-CV: oV5a6vtAAGDD0BMa/A6mKw.0
                                      Alt-Svc: h3=":443";ma=86400
                                      Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=00000000-0000-0000-0000-000000000000&destinationEndpoint=Edge-Prod-BN3r2&frontEnd=AFD&RemoteIP=191.96.150.0"}]}
                                      NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                      Strict-Transport-Security: max-age=31536000
                                      X-FRAME-OPTIONS: SAMEORIGIN
                                      Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com app.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                      SPRequestDuration: 688
                                      SPIisLatency: 2
                                      X-Powered-By: ASP.NET
                                      MicrosoftSharePointTeamServices: 16.0.0.25402
                                      X-Content-Type-Options: nosniff
                                      X-MS-InvokeApp: 1; RequireReadOnly
                                      X-Cache: CONFIG_NOCACHE
                                      X-MSEdge-Ref: Ref A: 60C8D84CCA1E42289B6CC303ED518FC0 Ref B: BN3EDGE0808 Ref C: 2024-10-28T14:22:34Z
                                      Date: Mon, 28 Oct 2024 14:22:35 GMT
                                      Connection: close
                                      2024-10-28 14:22:35 UTC2381INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 64 69 72 3d 22 6c 74 72 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e
                                      Data Ascii: <!DOCTYPE html><html lang="en-us" dir="ltr"> <head><meta http-equiv="Content-type" content="text/html; charset=utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no" />
                                      2024-10-28 14:22:35 UTC8192INData Raw: 39 36 35 2c 31 38 34 34 34 35 32 34 31 31 2c 31 36 30 35 31 39 30 32 39 35 2c 36 37 32 31 33 39 34 32 35 2c 32 31 33 35 30 37 32 36 31 2c 31 36 36 39 39 38 38 34 38 37 2c 2d 31 37 37 38 33 39 34 34 37 2c 37 30 34 34 32 34 33 38 37 2c 2d 31 31 31 35 36 32 34 33 32 33 2c 34 34 31 31 34 32 33 35 35 2c 2d 31 36 33 35 30 31 30 37 39 39 2c 2d 34 33 33 39 36 34 30 32 36 2c 38 30 36 36 30 37 34 37 31 2c 36 39 30 33 33 35 38 2c 33 32 37 35 34 35 35 38 30 2c 2d 31 33 34 37 32 31 30 31 36 32 2c 32 30 31 36 33 35 32 37 36 38 2c 31 33 39 35 32 32 32 39 31 2c 2d 31 35 33 34 32 33 31 34 37 37 2c 2d 35 39 33 34 33 39 33 36 36 2c 2d 34 36 36 34 33 31 30 35 34 2c 2d 31 33 39 37 38 32 37 33 39 37 2c 2d 31 32 34 33 33 39 36 31 36 31 2c 31 34 33 37 38 39 31 35 33 39 2c 2d 39
                                      Data Ascii: 965,1844452411,1605190295,672139425,213507261,1669988487,-177839447,704424387,-1115624323,441142355,-1635010799,-433964026,806607471,6903358,327545580,-1347210162,2016352768,139522291,-1534231477,-593439366,-466431054,-1397827397,-1243396161,1437891539,-9
                                      2024-10-28 14:22:35 UTC3631INData Raw: 36 38 38 30 46 39 2d 33 36 44 34 2d 34 39 39 34 2d 42 36 39 33 2d 45 43 44 35 44 41 36 46 31 41 43 36 22 3a 74 72 75 65 2c 22 36 30 45 45 33 35 45 45 2d 33 45 37 34 2d 34 45 34 44 2d 42 35 31 41 2d 30 45 46 42 33 38 31 32 37 30 30 33 22 3a 74 72 75 65 2c 22 41 33 42 31 34 37 42 44 2d 31 38 36 30 2d 34 33 30 35 2d 41 37 41 43 2d 46 46 39 36 39 38 35 32 37 43 45 36 22 3a 74 72 75 65 2c 22 39 30 33 36 32 33 32 41 2d 44 42 38 30 2d 34 30 35 30 2d 39 30 36 42 2d 38 35 34 43 34 45 35 45 30 38 35 33 22 3a 74 72 75 65 2c 22 38 39 35 44 41 32 39 37 2d 32 38 33 45 2d 34 33 30 41 2d 41 35 36 30 2d 34 33 45 45 42 32 46 43 43 36 41 36 22 3a 74 72 75 65 2c 22 43 44 34 31 32 43 35 34 2d 46 39 38 44 2d 34 37 46 46 2d 42 34 33 44 2d 31 43 35 30 32 44 39 31 30 34 43 33 22
                                      Data Ascii: 6880F9-36D4-4994-B693-ECD5DA6F1AC6":true,"60EE35EE-3E74-4E4D-B51A-0EFB38127003":true,"A3B147BD-1860-4305-A7AC-FF9698527CE6":true,"9036232A-DB80-4050-906B-854C4E5E0853":true,"895DA297-283E-430A-A560-43EEB2FCC6A6":true,"CD412C54-F98D-47FF-B43D-1C502D9104C3"
                                      2024-10-28 14:22:35 UTC8192INData Raw: 35 43 34 38 36 32 30 37 31 33 42 22 3a 74 72 75 65 2c 22 43 31 41 41 39 39 46 39 2d 33 45 45 33 2d 34 42 46 35 2d 39 44 39 30 2d 30 39 32 41 32 31 31 32 46 34 39 45 22 3a 74 72 75 65 2c 22 45 32 45 37 35 37 41 34 2d 37 39 45 36 2d 34 44 36 37 2d 41 42 30 45 2d 34 34 32 32 39 39 42 32 31 39 36 39 22 3a 74 72 75 65 2c 22 32 33 38 33 46 42 39 37 2d 43 33 45 33 2d 34 43 33 31 2d 39 46 33 41 2d 37 31 32 31 32 31 42 37 43 39 33 41 22 3a 74 72 75 65 2c 22 42 34 45 31 42 43 39 35 2d 32 43 43 37 2d 34 32 36 44 2d 42 38 38 36 2d 36 43 34 34 34 37 42 31 32 36 37 38 22 3a 74 72 75 65 2c 22 32 32 38 35 43 37 33 31 2d 35 33 44 42 2d 34 32 42 31 2d 39 35 44 41 2d 31 34 44 36 42 42 39 44 37 35 38 30 22 3a 74 72 75 65 2c 22 37 42 39 30 37 34 38 44 2d 35 38 45 44 2d 34 32
                                      Data Ascii: 5C48620713B":true,"C1AA99F9-3EE3-4BF5-9D90-092A2112F49E":true,"E2E757A4-79E6-4D67-AB0E-442299B21969":true,"2383FB97-C3E3-4C31-9F3A-712121B7C93A":true,"B4E1BC95-2CC7-426D-B886-6C4447B12678":true,"2285C731-53DB-42B1-95DA-14D6BB9D7580":true,"7B90748D-58ED-42
                                      2024-10-28 14:22:35 UTC8192INData Raw: 42 33 42 22 3a 74 72 75 65 2c 22 44 42 44 37 38 31 45 46 2d 30 34 44 37 2d 34 44 30 34 2d 42 45 33 32 2d 45 30 43 35 44 30 31 32 31 44 38 35 22 3a 74 72 75 65 2c 22 44 41 45 31 41 42 34 36 2d 46 34 44 44 2d 34 39 44 44 2d 39 41 31 45 2d 46 35 39 41 46 44 46 42 33 39 33 36 22 3a 74 72 75 65 2c 22 37 35 46 30 38 36 31 30 2d 30 32 42 34 2d 34 46 34 43 2d 39 41 36 34 2d 37 44 35 34 32 37 34 30 35 36 41 42 22 3a 74 72 75 65 2c 22 36 38 33 43 38 46 33 43 2d 42 37 30 46 2d 34 45 43 39 2d 42 32 32 38 2d 45 41 34 43 36 38 37 39 46 38 36 36 22 3a 74 72 75 65 2c 22 42 32 37 42 33 32 46 32 2d 31 34 38 42 2d 34 37 37 31 2d 39 32 41 32 2d 42 33 39 31 43 39 31 46 33 36 35 36 22 3a 74 72 75 65 2c 22 35 35 30 30 37 33 39 34 2d 36 33 38 36 2d 34 42 43 30 2d 41 41 42 33 2d
                                      Data Ascii: B3B":true,"DBD781EF-04D7-4D04-BE32-E0C5D0121D85":true,"DAE1AB46-F4DD-49DD-9A1E-F59AFDFB3936":true,"75F08610-02B4-4F4C-9A64-7D54274056AB":true,"683C8F3C-B70F-4EC9-B228-EA4C6879F866":true,"B27B32F2-148B-4771-92A2-B391C91F3656":true,"55007394-6386-4BC0-AAB3-
                                      2024-10-28 14:22:35 UTC8192INData Raw: 65 2c 22 34 37 35 30 33 41 39 38 2d 46 42 30 36 2d 34 34 30 41 2d 42 39 32 31 2d 31 34 35 37 41 32 32 42 31 37 46 39 22 3a 74 72 75 65 2c 22 36 46 34 35 30 31 33 38 2d 31 33 30 46 2d 34 38 30 41 2d 41 35 30 41 2d 39 42 31 35 33 31 36 45 36 30 39 31 22 3a 74 72 75 65 2c 22 33 44 39 38 35 31 39 30 2d 46 38 33 39 2d 34 37 45 41 2d 38 44 32 38 2d 44 36 45 41 32 31 45 42 44 31 37 31 22 3a 74 72 75 65 2c 22 41 37 38 38 34 45 41 43 2d 31 30 30 42 2d 34 36 35 42 2d 38 46 42 43 2d 37 41 39 35 39 34 43 43 42 43 37 33 22 3a 74 72 75 65 2c 22 31 46 46 41 37 43 31 33 2d 36 42 42 32 2d 34 34 33 36 2d 41 39 46 36 2d 35 39 39 46 33 38 39 44 46 41 44 32 22 3a 74 72 75 65 2c 22 37 35 44 42 36 41 45 41 2d 34 37 44 44 2d 34 45 44 32 2d 38 38 36 32 2d 34 38 30 34 33 37 37 38
                                      Data Ascii: e,"47503A98-FB06-440A-B921-1457A22B17F9":true,"6F450138-130F-480A-A50A-9B15316E6091":true,"3D985190-F839-47EA-8D28-D6EA21EBD171":true,"A7884EAC-100B-465B-8FBC-7A9594CCBC73":true,"1FFA7C13-6BB2-4436-A9F6-599F389DFAD2":true,"75DB6AEA-47DD-4ED2-8862-48043778
                                      2024-10-28 14:22:35 UTC8192INData Raw: 35 38 35 2d 36 46 43 41 2d 34 42 37 33 2d 39 32 43 46 2d 42 45 38 34 43 35 41 34 33 45 36 45 22 3a 74 72 75 65 2c 22 30 37 32 30 39 43 35 39 2d 32 31 30 44 2d 34 36 35 39 2d 42 46 31 36 2d 38 37 43 41 35 43 32 45 41 43 44 33 22 3a 74 72 75 65 2c 22 44 42 46 43 45 30 31 34 2d 30 35 31 32 2d 34 37 39 37 2d 41 42 43 38 2d 46 42 46 39 32 36 37 30 38 35 46 44 22 3a 74 72 75 65 2c 22 41 38 45 31 45 42 43 43 2d 43 35 33 45 2d 34 38 45 36 2d 38 42 35 34 2d 33 45 45 45 37 31 37 30 43 34 33 43 22 3a 74 72 75 65 2c 22 41 31 45 31 34 32 31 30 2d 36 41 46 42 2d 31 31 45 46 2d 39 36 43 33 2d 31 30 37 43 36 31 33 33 30 46 38 43 22 3a 74 72 75 65 2c 22 35 30 30 39 43 31 36 35 2d 38 31 36 34 2d 34 42 30 31 2d 38 44 43 43 2d 31 34 41 36 43 46 35 32 43 35 32 42 22 3a 74 72
                                      Data Ascii: 585-6FCA-4B73-92CF-BE84C5A43E6E":true,"07209C59-210D-4659-BF16-87CA5C2EACD3":true,"DBFCE014-0512-4797-ABC8-FBF9267085FD":true,"A8E1EBCC-C53E-48E6-8B54-3EEE7170C43C":true,"A1E14210-6AFB-11EF-96C3-107C61330F8C":true,"5009C165-8164-4B01-8DCC-14A6CF52C52B":tr
                                      2024-10-28 14:22:35 UTC8192INData Raw: 2d 37 30 32 41 2d 41 41 41 43 2d 37 31 41 30 43 41 38 39 38 32 37 38 22 3a 74 72 75 65 2c 22 35 38 45 38 37 38 42 42 2d 38 46 42 39 2d 34 44 30 34 2d 39 33 37 41 2d 44 35 42 36 41 33 37 44 33 45 33 34 22 3a 74 72 75 65 2c 22 45 34 33 35 46 30 36 34 2d 35 45 36 34 2d 34 38 33 41 2d 38 41 43 30 2d 42 46 42 42 36 45 41 39 37 30 46 39 22 3a 74 72 75 65 2c 22 39 41 35 35 39 39 32 44 2d 30 32 43 38 2d 34 37 39 44 2d 41 36 35 36 2d 46 41 36 41 34 32 45 37 42 33 37 33 22 3a 74 72 75 65 2c 22 35 34 46 39 32 39 42 39 2d 46 42 42 38 2d 34 32 41 39 2d 41 33 44 46 2d 38 46 31 39 31 43 43 36 30 45 37 39 22 3a 74 72 75 65 2c 22 38 39 36 44 38 39 45 31 2d 39 41 34 36 2d 34 42 39 32 2d 39 46 44 33 2d 37 32 30 31 31 37 43 31 38 32 46 31 22 3a 74 72 75 65 2c 22 32 45 30 35
                                      Data Ascii: -702A-AAAC-71A0CA898278":true,"58E878BB-8FB9-4D04-937A-D5B6A37D3E34":true,"E435F064-5E64-483A-8AC0-BFBB6EA970F9":true,"9A55992D-02C8-479D-A656-FA6A42E7B373":true,"54F929B9-FBB8-42A9-A3DF-8F191CC60E79":true,"896D89E1-9A46-4B92-9FD3-720117C182F1":true,"2E05
                                      2024-10-28 14:22:35 UTC8192INData Raw: 33 45 2d 44 32 33 31 42 31 46 31 36 36 41 36 22 3a 74 72 75 65 2c 22 46 35 33 45 33 30 33 43 2d 45 39 33 36 2d 34 45 35 41 2d 39 37 39 43 2d 37 32 41 39 32 36 39 39 36 44 44 36 22 3a 74 72 75 65 2c 22 37 36 30 39 34 32 38 45 2d 33 43 38 45 2d 34 30 34 38 2d 41 35 43 32 2d 41 43 33 33 35 43 42 33 45 33 42 34 22 3a 74 72 75 65 2c 22 45 33 38 34 38 30 45 43 2d 38 46 46 46 2d 34 41 32 35 2d 39 30 31 43 2d 30 42 43 46 32 39 35 33 46 39 42 31 22 3a 74 72 75 65 2c 22 36 44 43 42 45 35 37 42 2d 44 41 35 46 2d 34 33 30 39 2d 42 39 36 31 2d 34 33 36 32 33 33 31 44 41 32 38 46 22 3a 74 72 75 65 2c 22 37 31 45 37 32 34 38 36 2d 31 42 37 32 2d 34 38 30 31 2d 38 31 33 31 2d 44 42 38 36 45 34 37 30 43 32 31 30 22 3a 74 72 75 65 2c 22 33 33 33 30 32 33 35 36 2d 36 35 46
                                      Data Ascii: 3E-D231B1F166A6":true,"F53E303C-E936-4E5A-979C-72A926996DD6":true,"7609428E-3C8E-4048-A5C2-AC335CB3E3B4":true,"E38480EC-8FFF-4A25-901C-0BCF2953F9B1":true,"6DCBE57B-DA5F-4309-B961-4362331DA28F":true,"71E72486-1B72-4801-8131-DB86E470C210":true,"33302356-65F
                                      2024-10-28 14:22:35 UTC8192INData Raw: 46 35 33 44 32 30 32 22 3a 74 72 75 65 2c 22 45 37 37 38 31 42 30 43 2d 45 35 38 44 2d 34 38 36 45 2d 42 39 43 30 2d 37 33 44 45 45 34 36 41 36 38 37 36 22 3a 74 72 75 65 2c 22 42 38 35 35 30 45 38 37 2d 43 36 44 35 2d 34 33 35 44 2d 39 32 30 33 2d 42 41 44 37 44 33 35 44 32 41 33 42 22 3a 74 72 75 65 2c 22 42 31 41 44 36 30 43 30 2d 39 41 36 45 2d 34 42 42 39 2d 42 46 37 35 2d 46 32 30 45 44 42 45 36 37 39 34 41 22 3a 74 72 75 65 2c 22 33 31 37 45 31 35 37 37 2d 41 45 43 41 2d 34 33 36 36 2d 42 44 38 38 2d 46 34 39 45 31 31 42 43 38 35 37 33 22 3a 74 72 75 65 2c 22 36 35 43 39 35 38 38 43 2d 44 45 42 41 2d 34 32 39 33 2d 38 39 35 38 2d 30 34 32 42 35 43 44 43 46 43 44 35 22 3a 74 72 75 65 2c 22 31 37 30 45 33 30 30 32 2d 43 37 46 31 2d 31 31 45 44 2d 39
                                      Data Ascii: F53D202":true,"E7781B0C-E58D-486E-B9C0-73DEE46A6876":true,"B8550E87-C6D5-435D-9203-BAD7D35D2A3B":true,"B1AD60C0-9A6E-4BB9-BF75-F20EDBE6794A":true,"317E1577-AECA-4366-BD88-F49E11BC8573":true,"65C9588C-DEBA-4293-8958-042B5CDCFCD5":true,"170E3002-C7F1-11ED-9


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      2192.168.11.204975813.107.139.114431036C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-28 14:22:36 UTC533OUTGET /_layouts/15/spwebworkerproxy.ashx HTTP/1.1
                                      Host: onedrive.live.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: E=P:9yY791v33Ig=:8C19CDfhT43H3frHdqSZhtZ4lkZVWGoaoa1/45M6OPk=:F; xid=6825030f-f760-4fea-a5c6-de9d149da2fc&&ODSP-ODWEB-ODCF&348; xidseq=1
                                      2024-10-28 14:22:36 UTC2126INHTTP/1.1 200 OK
                                      Cache-Control: max-age=600
                                      Transfer-Encoding: chunked
                                      Content-Type: text/javascript; charset=utf-8
                                      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                      WWW-Authenticate: Wlid1.1 realm="WindowsLive", fault="BadContextToken", policy="MBI_SSL", ver="7.5.0.0", target="ssl.live.com", siteId="ssl.live.com"
                                      X-NetworkStatistics: 0,525568,0,7,33387,0,408422,4
                                      X-SharePointHealthScore: 2
                                      X-AspNet-Version: 4.0.30319
                                      X-DataBoundary: NONE
                                      X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                      X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                      SPRequestGuid: eb5a5ea1-b064-6000-cb26-346c4b8b403f
                                      request-id: eb5a5ea1-b064-6000-cb26-346c4b8b403f
                                      MS-CV: oV5a62SwAGDLJjRsS4tAPw.0
                                      Alt-Svc: h3=":443";ma=86400
                                      Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=00000000-0000-0000-0000-000000000000&destinationEndpoint=Edge-Prod-BN3r2&frontEnd=AFD&RemoteIP=191.96.150.0"}]}
                                      NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                      Strict-Transport-Security: max-age=31536000
                                      X-FRAME-OPTIONS: SAMEORIGIN
                                      Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com app.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                      X-Powered-By: ASP.NET
                                      MicrosoftSharePointTeamServices: 16.0.0.25409
                                      X-Content-Type-Options: nosniff
                                      X-MS-InvokeApp: 1; RequireReadOnly
                                      X-Cache: CONFIG_NOCACHE
                                      X-MSEdge-Ref: Ref A: 67BCF88A80524C7E8F66A46B90597296 Ref B: BN3EDGE1119 Ref C: 2024-10-28T14:22:36Z
                                      Date: Mon, 28 Oct 2024 14:22:36 GMT
                                      Connection: close
                                      2024-10-28 14:22:36 UTC749INData Raw: 32 65 36 0d 0a 73 65 6c 66 2e 5f 70 65 72 66 4d 61 72 6b 73 20 3d 20 7b 7d 3b 0a 73 65 6c 66 2e 5f 6d 61 72 6b 50 65 72 66 53 74 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 6b 65 79 29 20 7b 69 66 28 73 65 6c 66 2e 70 65 72 66 6f 72 6d 61 6e 63 65 20 26 26 20 74 79 70 65 6f 66 20 73 65 6c 66 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 7b 73 65 6c 66 2e 5f 70 65 72 66 4d 61 72 6b 73 5b 6b 65 79 5d 3d 73 65 6c 66 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 7d 20 65 6c 73 65 7b 73 65 6c 66 2e 5f 70 65 72 66 4d 61 72 6b 73 5b 6b 65 79 5d 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 7d 20 69 66 20 28 73 65 6c 66 2e 70 65 72 66 6f 72 6d 61 6e 63 65 20 26 26 20 74 79 70 65 6f 66 20 73 65 6c 66 2e 70 65 72 66 6f
                                      Data Ascii: 2e6self._perfMarks = {};self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.perfo
                                      2024-10-28 14:22:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      3192.168.11.204976513.107.139.114431036C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-28 14:22:36 UTC883OUTGET /_layouts/15/images/odbfavicon.ico?rev=47 HTTP/1.1
                                      Host: onedrive.live.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://onedrive.live.com/?id=F8E5F1A96F797161!134&resid=F8E5F1A96F797161!134&ithint=folder&authkey=!AsCVLdAaxGBgs7o&cid=f8e5f1a96f797161
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: E=P:9yY791v33Ig=:8C19CDfhT43H3frHdqSZhtZ4lkZVWGoaoa1/45M6OPk=:F; xid=6825030f-f760-4fea-a5c6-de9d149da2fc&&ODSP-ODWEB-ODCF&348; xidseq=1
                                      2024-10-28 14:22:37 UTC877INHTTP/1.1 200 OK
                                      Cache-Control: max-age=31536000
                                      Content-Length: 7886
                                      Content-Type: image/x-icon
                                      Last-Modified: Thu, 24 Oct 2024 03:09:31 GMT
                                      Accept-Ranges: bytes
                                      ETag: "80d46b25c225db1:0"
                                      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                      WWW-Authenticate: Wlid1.1 realm="WindowsLive", fault="BadContextToken", policy="MBI_SSL", ver="7.5.0.0", target="ssl.live.com", siteId="ssl.live.com"
                                      X-NetworkStatistics: 0,525568,0,0,2009,0,32872,31
                                      SPRequestDuration: 8
                                      SPIisLatency: 0
                                      X-Powered-By: ASP.NET
                                      MicrosoftSharePointTeamServices: 16.0.0.25409
                                      X-Content-Type-Options: nosniff
                                      X-MS-InvokeApp: 1; RequireReadOnly
                                      X-Cache: CONFIG_NOCACHE
                                      X-MSEdge-Ref: Ref A: 4D9FD42DF70A425C80385C0135169961 Ref B: BN3EDGE0220 Ref C: 2024-10-28T14:22:36Z
                                      Date: Mon, 28 Oct 2024 14:22:36 GMT
                                      Connection: close
                                      2024-10-28 14:22:37 UTC1266INData Raw: 00 00 01 00 03 00 20 20 00 00 01 00 20 00 a8 10 00 00 36 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 de 10 00 00 10 10 00 00 01 00 20 00 68 04 00 00 66 1a 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                      Data Ascii: 6 hf( @
                                      2024-10-28 14:22:37 UTC6620INData Raw: ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff e9 a7 27 ff e4 9a 1d 70 d4 78 00 60 d4 78 00 ff d5 7b 03 ff df 90 14 ff e7 a2 23 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff e6 9f 21 ff e0 92 15 ff df 90 14 df d4 78 00 bf d4 78 00 ff d4 78 00 ff d4 78 00 ff d4 78 00
                                      Data Ascii: ((((((((((((((((((((((((('px`x{#((((((((((((((((((((((((!xxxxx


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      4192.168.11.204976613.107.139.114431036C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-28 14:22:36 UTC801OUTGET /webappmanifest.json HTTP/1.1
                                      Host: onedrive.live.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: manifest
                                      Referer: https://onedrive.live.com/?id=F8E5F1A96F797161!134&resid=F8E5F1A96F797161!134&ithint=folder&authkey=!AsCVLdAaxGBgs7o&cid=f8e5f1a96f797161
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: E=P:9yY791v33Ig=:8C19CDfhT43H3frHdqSZhtZ4lkZVWGoaoa1/45M6OPk=:F; xid=6825030f-f760-4fea-a5c6-de9d149da2fc&&ODSP-ODWEB-ODCF&348; xidseq=1
                                      2024-10-28 14:22:36 UTC796INHTTP/1.1 200 OK
                                      Cache-Control: no-cache, no-store
                                      Pragma: no-cache
                                      Content-Length: 725
                                      Content-Type: text/json; charset=utf-8
                                      Expires: -1
                                      Set-Cookie: E=P:60HH+Fv33Ig=:9fz0OaJAmSuGDtCh0u8qz9BVpphZMWYfJ07yH6u/7VE=:F; domain=.live.com; path=/
                                      Set-Cookie: xidseq=2; domain=.live.com; path=/
                                      Set-Cookie: LD=; domain=.live.com; expires=Mon, 28-Oct-2024 12:42:36 GMT; path=/
                                      Set-Cookie: wla42=; domain=live.com; expires=Mon, 04-Nov-2024 14:22:36 GMT; path=/
                                      X-Content-Type-Options: nosniff
                                      Strict-Transport-Security: max-age=31536000
                                      X-MSNServer: 857689ccc8-pjv4g
                                      X-ODWebServer: nameastus2946819-odwebpl
                                      X-Cache: CONFIG_NOCACHE
                                      X-MSEdge-Ref: Ref A: E21AD3A3BC2343509C367E1F8B2C29FF Ref B: BN3EDGE0810 Ref C: 2024-10-28T14:22:36Z
                                      Date: Mon, 28 Oct 2024 14:22:36 GMT
                                      Connection: close
                                      2024-10-28 14:22:36 UTC725INData Raw: 7b 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 4f 6e 65 44 72 69 76 65 22 2c 22 6e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 4f 6e 65 44 72 69 76 65 22 2c 22 73 74 61 72 74 5f 75 72 6c 22 3a 22 2f 22 2c 22 69 63 6f 6e 73 22 3a 5b 7b 22 73 72 63 22 3a 22 68 74 74 70 73 3a 2f 2f 70 2e 73 66 78 2e 6d 73 2f 4f 6e 65 44 72 69 76 65 2e 34 38 78 34 38 2e 70 6e 67 22 2c 22 73 69 7a 65 73 22 3a 22 34 38 78 34 38 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 70 6e 67 22 7d 2c 7b 22 73 72 63 22 3a 22 68 74 74 70 73 3a 2f 2f 70 2e 73 66 78 2e 6d 73 2f 4f 6e 65 44 72 69 76 65 2e 36 34 78 36 34 2e 70 6e 67 22 2c 22 73 69 7a 65 73 22 3a 22 36 34 78 36 34 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 70 6e 67 22 7d 2c 7b 22 73 72 63 22 3a 22 68 74 74 70 73 3a 2f
                                      Data Ascii: {"short_name":"OneDrive","name":"Microsoft OneDrive","start_url":"/","icons":[{"src":"https://p.sfx.ms/OneDrive.48x48.png","sizes":"48x48","type":"image/png"},{"src":"https://p.sfx.ms/OneDrive.64x64.png","sizes":"64x64","type":"image/png"},{"src":"https:/


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      5192.168.11.204976913.107.139.114431036C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-28 14:22:37 UTC541OUTGET /_layouts/15/images/odbfavicon.ico?rev=47 HTTP/1.1
                                      Host: onedrive.live.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: xid=6825030f-f760-4fea-a5c6-de9d149da2fc&&ODSP-ODWEB-ODCF&348; E=P:60HH+Fv33Ig=:9fz0OaJAmSuGDtCh0u8qz9BVpphZMWYfJ07yH6u/7VE=:F; xidseq=2; wla42=
                                      2024-10-28 14:22:37 UTC879INHTTP/1.1 200 OK
                                      Cache-Control: max-age=31536000
                                      Content-Length: 7886
                                      Content-Type: image/x-icon
                                      Last-Modified: Thu, 24 Oct 2024 03:09:31 GMT
                                      Accept-Ranges: bytes
                                      ETag: "80d46b25c225db1:0"
                                      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                      WWW-Authenticate: Wlid1.1 realm="WindowsLive", fault="BadContextToken", policy="MBI_SSL", ver="7.5.0.0", target="ssl.live.com", siteId="ssl.live.com"
                                      X-NetworkStatistics: 0,525568,0,0,35167,0,163840,29
                                      SPRequestDuration: 9
                                      SPIisLatency: 0
                                      X-Powered-By: ASP.NET
                                      MicrosoftSharePointTeamServices: 16.0.0.25409
                                      X-Content-Type-Options: nosniff
                                      X-MS-InvokeApp: 1; RequireReadOnly
                                      X-Cache: CONFIG_NOCACHE
                                      X-MSEdge-Ref: Ref A: 3B084A42A424425F97F0D5AB167BAB5C Ref B: BN3EDGE0915 Ref C: 2024-10-28T14:22:37Z
                                      Date: Mon, 28 Oct 2024 14:22:37 GMT
                                      Connection: close
                                      2024-10-28 14:22:37 UTC1078INData Raw: 00 00 01 00 03 00 20 20 00 00 01 00 20 00 a8 10 00 00 36 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 de 10 00 00 10 10 00 00 01 00 20 00 68 04 00 00 66 1a 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                      Data Ascii: 6 hf( @
                                      2024-10-28 14:22:37 UTC6808INData Raw: ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 cf ea a8 28 10 00 00 00 00 00 00 00 00 ea a8 28 20 ea a8 28 ef ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 cf 00 00 00 00 00 00 00 00 e0 92 16 cf ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28 ff ea a8 28
                                      Data Ascii: (((((((((( (((((((((((((((((((((((((((((((((((((((((((((((((


                                      Click to jump to process

                                      Click to jump to process

                                      Click to jump to process

                                      Target ID:0
                                      Start time:10:22:28
                                      Start date:28/10/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                      Imagebase:0x7ff6410c0000
                                      File size:2'742'376 bytes
                                      MD5 hash:BB7C48CDDDE076E7EB44022520F40F77
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:1
                                      Start time:10:22:29
                                      Start date:28/10/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2188,i,1239798624536174216,5055867596480514111,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2200 /prefetch:3
                                      Imagebase:0x7ff6410c0000
                                      File size:2'742'376 bytes
                                      MD5 hash:BB7C48CDDDE076E7EB44022520F40F77
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:3
                                      Start time:10:22:31
                                      Start date:28/10/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://1drv.ms/f/s!BGFxeW-p8eX4gQbAlS3QGsRgYLO6?e=fXfFWpIjuUW7ZIzZ2-r8YQ&at=9"
                                      Imagebase:0x7ff6410c0000
                                      File size:2'742'376 bytes
                                      MD5 hash:BB7C48CDDDE076E7EB44022520F40F77
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true

                                      No disassembly